per-server mod_rewrite und VirtualHosts

2006-01-26 Thread Andreas Kohlbecker

Hallo,

wir haben auf einem Windows 2003 Server Apache 2.0.55 laufen.
konfiguriert wird der Apache nur über die httpd.conf Datei (keine
.htaccess) in der einige VirtualHosts definiert sind. Beim Versuch
per-server (globale) RewriteRules zu definieren ergab sich folgendes
Problem:

Die per-server RewriteRules werden ignoriert wenn ein VirtualHost
angegeben ist. Ohne VirtualHosts funktioniert alles erwartungsgemäss.
Ist dies eine normales verhalten? Vielleicht habe ich was übersehen?

Hier ist unsere httpd.conf-Datei, aus der ich möglichst wenig 
herausgekürzt habe da ich wirklich nicht weis wo der Fehler liegt!


Schonmal Danke in vorraus für Eure Hilfe.

//
ServerRoot C:/Program Files/Apache Group/Apache2
PidFile logs/httpd.pid
Timeout 300
KeepAlive On
MaxKeepAliveRequests 100
KeepAliveTimeout 15

IfModule mpm_winnt.c
  ThreadsPerChild 250
  MaxRequestsPerChild  0
/IfModule

Listen 172.123.4.56:80

# Dynamic Shared Object (DSO) Support
LoadModule access_module modules/mod_access.so
LoadModule actions_module modules/mod_actions.so
LoadModule alias_module modules/mod_alias.so
LoadModule asis_module modules/mod_asis.so
LoadModule auth_module modules/mod_auth.so
#LoadModule auth_anon_module modules/mod_auth_anon.so
#LoadModule auth_dbm_module modules/mod_auth_dbm.so
#LoadModule auth_digest_module modules/mod_auth_digest.so
##LoadModule autoindex_module modules/mod_autoindex.so
#LoadModule cern_meta_module modules/mod_cern_meta.so
LoadModule cgi_module modules/mod_cgi.so
# - LoadModule jk_module  modules/mod_jk.so
#LoadModule dav_module modules/mod_dav.so
#LoadModule dav_fs_module modules/mod_dav_fs.so
LoadModule dir_module modules/mod_dir.so
LoadModule env_module modules/mod_env.so
#LoadModule expires_module modules/mod_expires.so
#LoadModule file_cache_module modules/mod_file_cache.so
#LoadModule headers_module modules/mod_headers.so
##LoadModule imap_module modules/mod_imap.so
LoadModule include_module modules/mod_include.so
#LoadModule info_module modules/mod_info.so
LoadModule isapi_module modules/mod_isapi.so
LoadModule log_config_module modules/mod_log_config.so
LoadModule mime_module modules/mod_mime.so
#LoadModule mime_magic_module modules/mod_mime_magic.so
#LoadModule proxy_module modules/mod_proxy.so
#LoadModule proxy_connect_module modules/mod_proxy_connect.so
#LoadModule proxy_http_module modules/mod_proxy_http.so
#LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
LoadModule negotiation_module modules/mod_negotiation.so
LoadModule rewrite_module modules/mod_rewrite.so
LoadModule setenvif_module modules/mod_setenvif.so
#LoadModule speling_module modules/mod_speling.so
#LoadModule status_module modules/mod_status.so
#LoadModule unique_id_module modules/mod_unique_id.so
##LoadModule userdir_module modules/mod_userdir.so
#LoadModule usertrack_module modules/mod_usertrack.so
#LoadModule vhost_alias_module modules/mod_vhost_alias.so
#LoadModule ssl_module modules/mod_ssl.so

IfModule mod_jk.c
# -- Jakarta Tomcat Connector ---
# Where to find workers.properties fpr the Jakarta Tomcat Connector
JkWorkersFile conf/workers.properties
# Where to put jk logs
JkLogFile E:/Temp/Apache/logs/mod_jk.log
# Set the jk log level [debug/error/info]
JkLogLevelinfo
# Select the log format
JkLogStampFormat [%a %b %d %H:%M:%S %Y] 
# JkOptions indicate to send SSL KEY SIZE,
JkOptions  +ForwardKeySize +ForwardURICompat -ForwardDirectories
# JkRequestLogFormat set the request format
JkRequestLogFormat %w %V %T
# Send all *.jsp for a given context to worker named ajp13w (ajp13)
JkMount  /*.jsp ajp13w
# jkMount path for the ResourcesServlet
JkMount  /Resource/*  ajp13w

JkMount  /*/attach* ajp13w
JkMount  /*/Wiki/* ajp13w

JkMount /Workbench/Help/  ajp13w
JkMount /Workbench/Help  ajp13w

JkMount /Workbench/Portal/  ajp13w
JkMount /Workbench/Portal  ajp13w
/ifModule

### Section 2: 'Main' server configuration

ServerName 172.123.4.56

UseCanonicalName Off
DocumentRoot D:/Campus

Directory /
Options FollowSymLinks
AllowOverride None
Order deny,allow
Deny from All

# redirect ASPX and ColdFusion-Files to the IIS on port 8080
RedirectMatch (.*)\.(cfm|aspx)$ http://172.123.4.56:8080$1.$2
/Directory

Directory D:/Campus
Options FollowSymLinks
AllowOverride None
Order allow,deny
Allow from all
/Directory

Directory ~ /WEB-INF
Order allow,deny
Deny from all
/Directory

Directory ~ /_[a-z,A-Z]
Order allow,deny
Deny from all
/Directory

DirectoryIndex index.html index.jsp index.html.var

AccessFileName .htaccess

#
# The following lines prevent .htaccess and .htpasswd files from being
# viewed by Web clients.
#
Files ~ ^\.ht
Order allow,deny
   

RE: [EMAIL PROTECTED] GET Returns Status 104

2006-01-26 Thread Boyle Owen
 -Original Message-
 From: Steve [mailto:[EMAIL PROTECTED] 
 Sent: Mittwoch, 25. Januar 2006 22:01
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] GET Returns Status 104
 
 One of our files consistently returns a status of 104 when a 
 GET is performed on it. I cannot find what a status of 104 
 means (it is not listed in httpd.h in the apache source). I 
 even did a grep on the source code and didn't see any 
 hardcoded return values of 104. 
 
 I am able to copy it with ftp or scp successfully, so I don't 
 think it is the file. Plus, the file is only 156MB so there 
 isn't a size issue and other files of the same size in the 
 same directory have no problems, and there is nothing odd 
 about the name. Finally, the client doesn't return any errors 
 and thinks the download was successful (it assumes anything 
 less than 300 and greater than 0 is ok). 

104 isn't listed in RFC2068, but remember that the protocol is extensible so it 
is not excluded that a server (possibly a module loaded into apache?) can add 
an additional status-code. In any case, 1xx is defined as informational and 
should be used only if there was no problem with the request.

- is the file OK when downloaded?
- If not, what's wrong with it?
- is there anything in the error log?
- what do you get in the access log?
- how is the file generated?
- is it really a static file on a disk, or is it generated dynamically or is it 
on a network device?

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 


 
 I am using 2.0.55.
 
 Any thoughts?
 
 Thanks!
 
 
Diese E-mail ist eine private und persönliche Kommunikation. Sie hat keinen 
Bezug zur Börsen- bzw. Geschäftstätigkeit der SWX Gruppe. This e-mail is of a 
private and personal nature. It is not related to the exchange or business 
activities of the SWX Group. Le présent e-mail est un message privé et 
personnel, sans rapport avec l'activité boursière du Groupe SWX.
 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] secure site

2006-01-26 Thread Boyle Owen
 -Original Message-
 From: jay [mailto:[EMAIL PROTECTED] 
 Sent: Mittwoch, 25. Januar 2006 17:36
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] secure site
 
 Hello all,
  
 I am running Apache on a Mac server. I have one public site 
 and one virtual private one. I would like to somehow allow 
 some people (remote users) to access the private one with 
 some sort of authentication, if possible. Anyone have any suggestions?

http://httpd.apache.org/docs/2.0/howto/auth.html

Post back if you have further questions about implementation.

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

  
 Thanks,
 Jay
 
Diese E-mail ist eine private und persönliche Kommunikation. Sie hat keinen 
Bezug zur Börsen- bzw. Geschäftstätigkeit der SWX Gruppe. This e-mail is of a 
private and personal nature. It is not related to the exchange or business 
activities of the SWX Group. Le présent e-mail est un message privé et 
personnel, sans rapport avec l'activité boursière du Groupe SWX.
 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] installation problems

2006-01-26 Thread Chris Caceres
Hi,

I downloaded the apache_2.0.55-win32-x86-no_ssl.msi file to my computer (I'm running Windows XP), to install apache. When I double-click the icon to start the installation, I get the following message from the installation wizard:



Apache HTTP Server 2.0.55 Setup is preparing the Installation
Wizard which will guide you through the program setup
process. Please wait.

The problem is it hangs here and never does anything. Any ideas on why it won't work? Thanks for any help!

Chris


[EMAIL PROTECTED] Multiple httpd instances on startup? (OS X)

2006-01-26 Thread java_nutt
Okay, so I was able to compile and install Apache 2.2.0 on my system as 
recommended by other users here, and everything went okay until I tried to 
start it.  I then got the following error messages:

(13)Permission denied: make_sock: could not bind to address [::]:80
(13)Permission denied: make_sock: could not bind to address 0.0.0.0:80

Right away I saw there was a permission problem, so I ran the apachectl command 
under sudo.  When I ran top, I saw there were 5 instances of httpd running 
with pid's in the 28000 range (28328-28333 to be exact).

Is this normal to see?  Have I done something wrong or do I need to change 
something?  Thanks in advance for any info.

James

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Multiple httpd instances on startup? (OS X)

2006-01-26 Thread Axel-Stéphane SMORGRAV
What do you mean by instances??

Do you mean that there are 5 httpd processes?

Could you list the output of httpd -l and the value of your StartServers 
configuration parameter?

-ascs

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] 
Sent: Thursday, January 26, 2006 10:09 AM
To: HTTPD Users
Subject: [EMAIL PROTECTED] Multiple httpd instances on startup? (OS X)

Okay, so I was able to compile and install Apache 2.2.0 on my system as 
recommended by other users here, and everything went okay until I tried to 
start it.  I then got the following error messages:

(13)Permission denied: make_sock: could not bind to address [::]:80 
(13)Permission denied: make_sock: could not bind to address 0.0.0.0:80

Right away I saw there was a permission problem, so I ran the apachectl command 
under sudo.  When I ran top, I saw there were 5 instances of httpd running 
with pid's in the 28000 range (28328-28333 to be exact).

Is this normal to see?  Have I done something wrong or do I need to change 
something?  Thanks in advance for any info.

James

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Multiple httpd instances on startup? (OS X)

2006-01-26 Thread Axel-Stéphane SMORGRAV
What you observe is quite normal behaviour. 

I was expecting to see what MPM you use in the output of httpd -l, but since 
it does not appear I'll assume it is prefork. Since you have not configured 
StartServers in httpd.conf, the value of this parameter defaults to 5 which 
means that 5 prefork'ed processes will be started upon initialisation of the 
server. Each of these 5 processes can handle one client connection. 

If the number of simultaneous client connections increases beyond this, 
additional processes will be forked by the parent process up to the limit 
specified by MaxClients which by default is 256. Actually, to be entirely 
exact, if the number of idle processes falls below MinSpareServers, new 
processes will be forked until there are at least MinSpareServers idle 
processes or the MaxClients limit is reached. If there are more than 
MaxSpareServers idle processes (processes not serving a connection), idle 
processes will be killed until there is a maximum of MaxSpareServers processes.

You can monitor server activity using mod_status.

See http://httpd.apache.org/docs/2.2/mod/mpm_common.html#startservers and 
http://httpd.apache.org/docs/2.2/mod/prefork.html#maxspareservers and 
http://httpd.apache.org/docs/2.2/mod/mod_status.html for details. 

-ascs 

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] 
Sent: Thursday, January 26, 2006 10:43 AM
To: users@httpd.apache.org
Subject: RE: [EMAIL PROTECTED] Multiple httpd instances on startup? (OS X)

 Axel-Stéphane  SMORGRAV [EMAIL PROTECTED] wrote: 
 What do you mean by instances??
 
 Do you mean that there are 5 httpd processes?
 
 Could you list the output of httpd -l and the value of your StartServers 
 configuration parameter?
 
 -ascs

hugo:~ james$ httpd -l
Compiled-in modules:
   http_core.c
   mod_so.c
suexec: disabled; invalid wrapper /usr/sbin/suexec

I'm not sure what you mean by StartServices configuration parameter, though.  
This was a basic install with no extra configuration.  Followed the directions 
in the httpd docs on httpd.apache.org to the letter.  Where can I find config 
info on StartServices?

James

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Multiple httpd instances on startup? (OS X)

2006-01-26 Thread java_nutt
I understand perfectly now, thank you so much.  Now that I understand, let me 
ask a follow-up question.  Since I will not be using this installation of 
Apache for anything other than learning, should I set StartServers at 1 since I 
will only need 1 open connection?  I can guarantee I won't be needing any extra 
idle connections for the time being, and it doesn't make sense to have extra 
processes running if I won't need them.  And now I know how to increase that 
should I need to.

But thank you once again.  I know exactly what's going on, and that's always a 
good thing!  Take care.

James

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Mass configured virtual hosts and dynamic alias's

2006-01-26 Thread Tom Turrisi

Hi,

I'm currently using apache 1.3 to serve virtual hosts dynamically using 
the following config...


VirtualHost removed:80
ServerName removed
ErrorLog /var/log/error_log
CustomLog /var/log/sites_access_log ald
VirtualDocumentRoot /domains/%1.1/%1.2/%0/public_html
User nobody
Group sites
/VirtualHost

This works fine but what i would like is to have an alias of /dshop go 
to /domains/%1.1/%1.2/%0/shop for all the virtual hosts. Unfortunately 
for me, the variables only work when using the VirtualDocumentRoot 
directive and not the Alias directive.


I've looked around for a few hours, but i can't find an answer so i hope 
someone here can help. I'll leave with a few more examples of what i'm 
trying to achieve in case i haven't made my self clear enough.


Request for: http://foo.bar/dshop
Serves path: /domains/f/o/foo.bar/dshop

Request for: http://bar.foo/dshop/foo.htm
Serves path: /domains/b/a/bar.foo/dshop/foo.htm

Thanks

Tom Turrisi


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] security question

2006-01-26 Thread Sterpu Victor
How do I setup apache so that diffrent virtual hosts can't read one 
eachother files(using cgi's by example)?


I know that there is a module that runs a diffrent instance of apache 
for every virtual host(each instance on a diffrent user).

Does someoane recalls how is this module named?

I tryed using apache suexec, but I don't belive that apache suexec helps 
in this matter.


Thank you.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] How to execute cgi on a proxied host ?

2006-01-26 Thread Annie Dumont




Hi David,

Unfortunately, i don't succeed in applicating your tip to my case.
It is perhaps because the cgi-bin folder is physically on a another
machine than apache ?
regards, annie

David Wolever a crit:

  I think I've done exactly this with one of my web pages...
It does not use vhosts, but a (probably un-holy) mix of mod_rewrite
and mod_proxy.  This is on Apache 1.3.33

###
# Forward requests for /fs/ to localhost:9090
###
IfModule mod_rewrite.c
IfModule mod_proxy.c
ProxyPassReverse /fs http://${HTTP_HOST}:9090/fs
RewriteEngine On
RewriteCond %{HTTP_HOST} fs.host.ca [NC]
RewriteRule ^/(.*) http://host.ca:9090/%{REQUEST_URI} [P]
RewriteCond %{REQUEST_URI} /fs.* [NC]
RewriteRule ^/(.*) http://%{HTTP_HOST}:9090/$1 [P]
/IfModule
/IfModule

Of coarse, you could change localhost:9090 to any host the server has access to.
I hope this helps,
David


On 1/25/06, Annie Dumont [EMAIL PROTECTED] wrote:
  
  
Hi everybody,

One of our scientist has develop a website with cgi-script, on host with
a private adress.
He needs to be readable throught the internet next month.
Is it possible, throught a virtualHost and proxying to execute the cgi
scripts hosted on his machine ?

On our apache server we have written in the vhost.conf :
(assuming for the example that our apache serveur ip adress is
123.12.12.12 our distant host private ip adress 10.10.10.10 and the name
it becomes to bee seen through the internet
distant.machine.univ-reunion.fr) :

VirtualHost 123.12.12.12:80
   Servername distant.machine.univ-reunion.fr
   ProxyPass /http://10.10.10.10
   ProxypassReverse /http://10.10.10.10
/VirtualHost

How do i tell apache that cgi scripts i want to execute are not those on
the apache server but those on the 10.10.10.10 ? Is it just possible ?

regards, annie

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



  
  
-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



  






Re: [EMAIL PROTECTED] How to execute cgi on a proxied host ?

2006-01-26 Thread Annie Dumont

Hi Axel-Stéphane,

AddModule mod_proxy was after AddModule mod_cgi. I try to change the 
ordering : no effect :-(

Regards, annie

Axel-Stéphane SMORGRAV a écrit :

In Apache 1.3 the order in which the modules are executed depends on the order in which they are added by AddModule. 


What you need to do is change the ordering of the AddModule directives so that 
mod_cgi is executed after mod_proxy. To achieve this I believe that the 
AddModule concerning mod_proxy must appear AFTER the one concerning mod_cgi. 
Modules are executed in the reverse order of that in which they are added.

Cordialement, 
-ascs




From: Annie Dumont [mailto:[EMAIL PROTECTED] 
Sent: Wednesday, January 25, 2006 11:54 AM

To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] How to execute cgi on a proxied host ?


Hi Axel-Stéphane,

Sorry, i forget to give the apache version : 1.3.31 :-(
I don't know if this answer your question, but when i put in a browser 
http://10.10.10.10/cgi-bin/subrep/file.cgi (host where the cgi-script i want to 
execute are) it works.
When i put http://distant.machine.univ-reunion.fr/cgi-bin/subrep/file.cgi (so 
the same machine behind a reverse proxy), i get :


Forbidden

You don't have permission to access /cgi-bin/PBE/list_superfamily.cgi on this 
server.
Apache/1.3.31 Server at [distant.machine].univ-reunion.fr Port 80

Am i false if i think that reverse-proxy does not know where to find the 
cgi-script on the 10.10.10.10 machine, or is it something else ?

i try to put a Directory directive in the virtual host :
Directory /usr/lib/cgi-bin/
   AllowOverride none
   Options ExecCGI
   Order allow,deny
   Allow from all
/Directory

where /usr/lib/cgi-bin/ is the absolute path to cgi folder on 10.10.10.10 
It doesn't work either,and perhaps was it a nut thing to do. 


So if you have an idea ...
Thanks for help.
cordialement. annie

Axel-Stéphane SMORGRAV a écrit : 


 Annie,

You do not specify what version of Apache you are using.

My understanding is that there is a content server somewhere that also 
hosts cgi-scripts, and you have put a reverse proxy in front of that server. 
You do NOT want CGI scripts to be executed on the reverse proxy.

Have you tested against the configuration you outline below and 
actually found that paths prefixed with /cgi-bin are actually interpreted as 
CGI-scripts by the reverse proxy?

Tests I made with Apache 2.0.54 show that it works just fine. The CGI 
script is NOT executed on the reverse proxy. A quick look at the code of 
mod_proxy and mod_cgi seems to confirm this since the mod_proxy handler 
registers all its hooks before mod_cgi (except post_config).

I suggest you test your configuration below. If you actually do observe 
that the CGI scripts are executed on the reverse proxy, please report back and 
we'll look into it again.

Cordialement,
	-ascs 
	

-Original Message-
	From: Annie Dumont [mailto:[EMAIL PROTECTED] 
	Sent: Wednesday, January 25, 2006 7:17 AM

To: users@httpd.apache.org
Subject: [EMAIL PROTECTED] How to execute cgi on a proxied host ?

Hi everybody,

One of our scientist has develop a website with cgi-script, on host 
with a private adress.
He needs to be readable throught the internet next month.
Is it possible, throught a virtualHost and proxying to execute the cgi 
scripts hosted on his machine ?

On our apache server we have written in the vhost.conf :
(assuming for the example that our apache serveur ip adress is
123.12.12.12 our distant host private ip adress 10.10.10.10 and the 
name it becomes to bee seen through the internet
distant.machine.univ-reunion.fr) :

VirtualHost 123.12.12.12:80
Servername distant.machine.univ-reunion.fr
ProxyPass /http://10.10.10.10
ProxypassReverse /http://10.10.10.10
/VirtualHost

How do i tell apache that cgi scripts i want to execute are not those 
on the apache server but those on the 10.10.10.10 ? Is it just possible ?

regards, annie

-
The official User-To-User support forum of the Apache HTTP Server 
Project.
See URL:http://httpd.apache.org/userslist.html 
http://httpd.apache.org/userslist.html  for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



	  




-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: 

RE: [EMAIL PROTECTED] How to execute cgi on a proxied host ?

2006-01-26 Thread Axel-Stéphane SMORGRAV
 Could you provide me with your list of AddModule directives as well as the 
output of the httpd -l command?

-ascs

-Original Message-
From: Annie Dumont [mailto:[EMAIL PROTECTED] 
Sent: Thursday, January 26, 2006 1:07 PM
To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] How to execute cgi on a proxied host ?

Hi Axel-Stéphane,

AddModule mod_proxy was after AddModule mod_cgi. I try to change the 
ordering : no effect :-(
Regards, annie

Axel-Stéphane SMORGRAV a écrit :

In Apache 1.3 the order in which the modules are executed depends on the order 
in which they are added by AddModule. 
 
What you need to do is change the ordering of the AddModule directives so that 
mod_cgi is executed after mod_proxy. To achieve this I believe that the 
AddModule concerning mod_proxy must appear AFTER the one concerning mod_cgi. 
Modules are executed in the reverse order of that in which they are added.
 
Cordialement, 
-ascs

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] How to execute cgi on a proxied host ?

2006-01-26 Thread Annie Dumont


Le 26 janv. 06 à 17:00, Axel-Stéphane SMORGRAV a écrit :

 Could you provide me with your list of AddModule directives as  
well as the output of the httpd -l command?


i obtain something with apache -l :
Compiled-in modules:
  http_core.c
  mod_so.c
suexec: enabled; valid wrapper /usr/sbin/suexec


The AddModule directives list :

AddModule mod_mmap_static.c
AddModule mod_env.c
AddModule mod_log_config.c
AddModule mod_log_agent.c
AddModule mod_log_referer.c
AddModule mod_mime_magic.c
AddModule mod_mime.c
AddModule mod_negotiation.c
AddModule mod_status.c
AddModule mod_info.c
AddModule mod_include.c
AddModule mod_autoindex.c
AddModule mod_dir.c
AddModule mod_cgi.c
AddModule mod_asis.c
AddModule mod_imap.c
AddModule mod_actions.c
AddModule mod_speling.c
#AddModule mod_userdir.c
AddModule mod_proxy.c
AddModule mod_alias.c
AddModule mod_rewrite.c
AddModule mod_access.c
AddModule mod_auth.c
AddModule mod_auth_anon.c
AddModule mod_auth_dbm.c
AddModule mod_auth_db.c
AddModule mod_digest.c
AddModule mod_cern_meta.c
AddModule mod_expires.c
AddModule mod_headers.c
AddModule mod_usertrack.c
AddModule mod_example.c
AddModule mod_unique_id.c
AddModule mod_so.c
AddModule mod_setenvif.c
IfDefine PERL
AddModule mod_perl.c
/IfDefine
AddModule mod_vhost_alias.c


IfDefine SSL
LoadModule ssl_moduleextramodules/libssl.so
AddModule mod_ssl.c
/IfDefine

IfDefine PHP4
LoadModule php4_moduleextramodules/libphp4.so
AddModule mod_php4.c
/IfDefine

cordialement, annie
-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] How to execute cgi on a proxied host ?

2006-01-26 Thread Axel-Stéphane SMORGRAV
I reproduce the exact same behaviour you describe.

Is there any reason why you should allow the execution of CGI scripts on the 
reverse proxy at all? If not you could remove the ScriptAlias directive from 
your configuration altogether...

Cdt
-ascs

-Original Message-
From: Annie Dumont [mailto:[EMAIL PROTECTED] 
Sent: Thursday, January 26, 2006 2:20 PM
To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] How to execute cgi on a proxied host ?


Le 26 janv. 06 à 17:00, Axel-Stéphane SMORGRAV a écrit :

  Could you provide me with your list of AddModule directives as well 
 as the output of the httpd -l command?

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Multiple httpd instances on startup? (OS X)

2006-01-26 Thread Yanbin Ma
I am guessing one of the two:
* another program was using port 80
* you did not use root when you ran apachectl


Yanbin Ma
Competitrack Inc.
718-482-4284


-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] 
Sent: Thursday, January 26, 2006 4:09 AM
To: HTTPD Users
Subject: [EMAIL PROTECTED] Multiple httpd instances on startup? (OS X)

Okay, so I was able to compile and install Apache 2.2.0 on my system as
recommended by other users here, and everything went okay until I tried to
start it.  I then got the following error messages:

(13)Permission denied: make_sock: could not bind to address [::]:80
(13)Permission denied: make_sock: could not bind to address 0.0.0.0:80

Right away I saw there was a permission problem, so I ran the apachectl
command under sudo.  When I ran top, I saw there were 5 instances of httpd
running with pid's in the 28000 range (28328-28333 to be exact).

Is this normal to see?  Have I done something wrong or do I need to change
something?  Thanks in advance for any info.

James

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]




-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] apache .htaccess in NFS

2006-01-26 Thread Neil A. Hillard

Hi,

Fernando wrote:

Hi!

I'm facing a problem with apache 1.3.34 in a NFS DocumentRoot with 
.htaccess.


I create the .htacess file nomrally, htpasswd -c .htacess user

Then I configure the httpd.conf also correctly, but when I try to test 
the protected folder, I get a ERROR 500.


You may think that I mispeled the config file, but not, when I remove 
the .htaccess file Apache prompts the Auth window normally.


The interesting point is that I created another .htaccess file in the 
normal local filesystem and changed the httpd.conf file to gets 
information from that file, and it worked!


So I assumed that my problem is with the NFS and .htaccess file... is 
there a directive or  option to fix it?


Do not confuse an htpasswd file with a .htaccess file - they aren't the 
same.  You need to use htpasswd to create the password file and then 
refer to it from within the httpd.conf or a .htaccess file.


Also, do not store the htpasswd file within the DocumentRoot, otherwise 
someone may be able to download it!


See http://httpd.apache.org/docs/2.0/mod/mod_auth.html and the 
AuthUserFile directive.


HTH,


Neil.

--
Neil Hillard[EMAIL PROTECTED]
Westland Helicopters Ltd.   http://www.whl.co.uk/

Disclaimer: This message does not necessarily reflect the
views of Westland Helicopters Ltd.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] file preprocessing

2006-01-26 Thread Joshua Slive
On 1/26/06, Садреев Айрат Алмазович [EMAIL PROTECTED] wrote:
 My files is binary files and can be processed only by special application. As 
 far as I understand mod_ext_filter designed to work with text data because it 
 works via stdin/stdout. Can I pass binary contents through stdin/stdout?

Yes, I believe mod_ext_filter will work with binary content.  But
you'll need to test it carefully.  I've never tried it myself.

 And how this chain can be implemented: 
 mod_proxy-mod_ext_filter-mod_cache-client?

It should work automatically.  But as I said, you should setup and
test things one step at a time to avoid confusion.

Joshua.


Re: [EMAIL PROTECTED] Mass configured virtual hosts and dynamic alias's

2006-01-26 Thread Joshua Slive
On 1/26/06, Tom Turrisi [EMAIL PROTECTED] wrote:


 This works fine but what i would like is to have an alias of /dshop go
 to /domains/%1.1/%1.2/%0/shop for all the virtual hosts. Unfortunately
 for me, the variables only work when using the VirtualDocumentRoot
 directive and not the Alias directive.

Right.  If you want to do this type of interpolation on alias-type
things, you'll need to throw out mod_vhost_alias and use mod_rewrite:
http://httpd.apache.org/docs/1.3/vhosts/mass.html#simple.rewrite

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] apache 2.0.54 = 2.2 migration auth files headaches

2006-01-26 Thread Joshua Slive
On 1/26/06, Jean BONNOT [EMAIL PROTECTED] wrote:
 All my modules are :
 Compiled in modules:
   mod_authn_file.c
   mod_authz_host.c
   mod_authz_groupfile.c  # just added it, in case
   mod_auth_basic.c

You also need mod_authz_owner.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Compiling Apache 2.2.0 on Solaris 10 with mod_authnz_ldap support

2006-01-26 Thread Ricardo Stella

There's a bug in the help files - Following the sample, you are still
trying to authenticate to a local file...

http://issues.apache.org/bugzilla/show_bug.cgi?id=38036

AuthBasicProvider ldap
AuthType Basic
AuthName Password protected area
Order deny,allow
Deny from all
Allow from yourdomain.example.com
AuthLDAPURL ldap://127.0.0.1/dc=example,dc=com?uid?one
AuthzLDAPAuthoritative off
require valid-user




Prepaid wrote:
 Thanks for the help, that did help get apache compiled with authnz_ldap

 However when I try to setup a directory to be LDAP protected I get:

 [Wed Jan 25 14:42:07 2006] [error] Internal error: pcfg_openfile()
 called with NULL filename
 [Wed Jan 25 14:42:07 2006] [error] [client em] (9)Bad file number:
 Could not open password file: (null)

 On 1/25/06, *Ricardo Stella*  [EMAIL PROTECTED]
 mailto:[EMAIL PROTECTED] wrote:


 Not sure where you put the ldap libraries, but just in case, you
 might
 want to 'help' apache find them.  I had problems using the mozilla
 libs
 with timeout, so switching back to openldap libs, and configure
 kept on
 finding and trying to link to them...  Also, in case it finds first
 Sun's stock libraries...

 .. with-ldap-lib=/usr/local/openldap/lib
 --with-ldap-include=/usr/local/openldap/include

 My .02...

 Prepaid wrote:
  Hello
 
  So I am attempting to build apache with mod_authnz_ldap on
 Solaris 10.
  I use the following configure command:
$ ./configure  --with-ldap --enable-authnz-ldap
 --with-ldap-sdk=openldap
 
 
  The configure goes fine, and the make goes fine for a while too,
 but
  dies with the following error:
  make[1]: Entering directory `/home/prepaid/httpd-2.2.0'
  gcc -g -O2-DSOLARIS2=10 -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT
  -D_LARGEFILE64_SOURCE-I/home/prepaid/httpd-
 2.2.0/srclib/pcre -I.
  -I/home/prepaid/httpd- 2.2.0/os/unix
  -I/home/prepaid/httpd-2.2.0/server/mpm/prefork
  -I/home/prepaid/httpd-2.2.0/modules/http
  -I/home/prepaid/httpd-2.2.0/modules/filters
  -I/home/prepaid/httpd-2.2.0/modules/proxy
  -I/home/prepaid/httpd-2.2.0/include -I/home/prepaid/httpd-
  2.2.0/modules/generators -I/home/prepaid/httpd-2.2.0/modules/mappers
  -I/home/prepaid/httpd- 2.2.0/modules/database
  -I/home/prepaid/httpd-2.2.0/srclib/apr/include
  -I/home/prepaid/httpd-2.2.0/srclib/apr-util/include
  -I/home/prepaid/httpd- 2.2.0/srclib/apr-util/xml/expat/lib
  -I/home/prepaid/httpd- 2.2.0/modules/proxy/../generators
  -I/home/prepaid/httpd-2.2.0/modules/ssl
  -I/home/prepaid/httpd-2.2.0/modules/dav/main  -c
  /home/prepaid/httpd-2.2.0/server/buildmark.c
  /home/prepaid/httpd-2.2.0 /srclib/apr/libtool --silent
 --mode=link gcc
  -g -O2 -L/home/prepaid/httpd-2.2.0/srclib/apr-util/xml/expat/lib
  -o httpd  modules.lo buildmark.o -export-dynamic server/libmain.la
  modules/aaa/libmod_authn_file.la
 modules/aaa/libmod_authn_default.la
  modules/aaa/libmod_authz_host.la
 modules/aaa/libmod_authz_groupfile.la
  modules/aaa/libmod_authz_user.la modules/aaa/libmod_authnz_ldap.la
  modules/aaa/libmod_authz_default.la
 modules/aaa/libmod_auth_basic.la
  modules/filters/libmod_include.la modules/filters/libmod_filter.la
  modules/loggers/libmod_log_config.la modules/metadata/libmod_env.la
  modules/metadata/libmod_setenvif.la modules/http/libmod_http.la
  modules/http/libmod_mime.la modules/generators/libmod_status.la
  modules/generators/libmod_autoindex.la
  modules/generators/libmod_asis.la modules/generators/libmod_cgi.la
  modules/mappers/libmod_negotiation.la modules/mappers/libmod_dir.la
  modules/mappers/libmod_actions.la modules/mappers/libmod_userdir.la
  modules/mappers/libmod_alias.la modules/mappers/libmod_so.la
  server/mpm/prefork/libprefork.la os/unix/libos.la -lm
  /home/prepaid/httpd- 2.2.0/srclib/pcre/libpcre.la
  /home/prepaid/httpd-2.2.0/srclib/apr-util/libaprutil-1.la
 http://1.la
  http://1.la -lldap -ldl -lpthread
  /home/prepaid/httpd- 2.2.0/srclib/apr-util/xml/expat/lib/libexpat.la
  /home/prepaid/httpd- 2.2.0/srclib/apr/libapr-1.la http://1.la
 http://1.la -luuid
  -lsendfile -lrt -lsocket -lnsl -lpthread
  Undefined   first referenced
   symbol in file
  apr_ldap_info   server/.libs/libmain.a(
 exports.o)
  apr_ldap_init   server/.libs/libmain.a(
 exports.o)
 
 apr_ldap_url_parse_ext  server/.libs/libmain.a(exports.o)
  apr_ldap_ssl_deinit
 server/.libs/libmain.a(exports.o )
  apr_ldap_is_ldapi_url   server/.libs/libmain.a(
 exports.o)
  apr_ldap_is_ldaps_url  
 server/.libs/libmain.a(exports.o)
  apr_ldap_set_option
   

Re: [EMAIL PROTECTED] apache 2.0.54 = 2.2 migration auth files headaches

2006-01-26 Thread Jean Bonnot

Joshua Slive a écrit :


On 1/26/06, Jean BONNOT [EMAIL PROTECTED] wrote:
 


All my modules are :
Compiled in modules:
 mod_authn_file.c
 mod_authz_host.c
 mod_authz_groupfile.c  # just added it, in case
 mod_auth_basic.c
   



You also need mod_authz_owner.
 


no luck with mod_authz_owner only, so I have also
added  mod_authz_default and mod_authz_user and
it finally worked. Don't have time to play to find exactly
wich one discard error message. But at least,  it works.

thx.  JB.





-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Yet another Redirect/ RedirectMatch question

2006-01-26 Thread Joshua Slive
On 1/25/06, Mukarram Syed [EMAIL PROTECTED] wrote:
  All,
 I have been researching on this for the past 2 hours and haven't found a
 solution.
 Here is my issue.
 I want to redirect http://maxim-toastmaster.com to http://www.esalton.com
 This is what I have tried so far:

 1.
 VirtualHost *:80
   ServerName maxim-toastmaster.com
   RedirectMatch permanent ^/$ http://www.esalton.com/
 /VirtualHost

 2.
 VirtualHost *:80
   ServerName maxim-toastmaster.com
   Redirect permanent / http://www.esalton.com/
 /VirtualHost

 3.
 Redirect /maxim-toastmaster.com http://www.esalton.com/

 None of these options worked.

Not a good problem description.  What exactly happened when you tried
them?  Either of the first two examples should work, although they
affect a different set of URLs.  The last one is wrong.

One thing to look at: Make sure you have a NameVirtualHost *:80 directive.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] apache 2.0.54 = 2.2 migration auth files headaches

2006-01-26 Thread Joshua Slive
On 1/26/06, Jean Bonnot [EMAIL PROTECTED] wrote:
 Joshua Slive a écrit :

 On 1/26/06, Jean BONNOT [EMAIL PROTECTED] wrote:
 
 
 All my modules are :
 Compiled in modules:
   mod_authn_file.c
   mod_authz_host.c
   mod_authz_groupfile.c  # just added it, in case
   mod_auth_basic.c
 
 
 
 You also need mod_authz_owner.
 
 
 no luck with mod_authz_owner only, so I have also
 added  mod_authz_default and mod_authz_user and
 it finally worked. Don't have time to play to find exactly
 wich one discard error message. But at least,  it works.

Oops - did I say mod_authz_owner?  I meant mod_authz_user.  I'm
always getting those two mixed up.  So there is no reason to search
for the problem.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Compiling Apache 2.2.0 on Solaris 10 with mod_authnz_ldap support

2006-01-26 Thread Prepaid
Thanks. That definatley did help a bit..I think now my error is just in creating the correct LDAPURL since I'm getting error:[Thu Jan 26 09:38:24 2006] [warn] [client X] [9503] auth_ldap authenticate: user username authentication failed; URI /test [LDAP: ldap_simple_bind_s() failed][Invalid credentials]
Does my analysis of the situation make sense?On 1/26/06, Ricardo Stella [EMAIL PROTECTED] wrote:
There's a bug in the help files - Following the sample, you are stilltrying to authenticate to a local file...
http://issues.apache.org/bugzilla/show_bug.cgi?id=38036AuthBasicProvider ldapAuthType BasicAuthName Password protected area
Order deny,allowDeny from allAllow from yourdomain.example.comAuthLDAPURL ldap://127.0.0.1/dc=example,dc=com?uid?oneAuthzLDAPAuthoritative offrequire valid-user
Prepaid wrote: Thanks for the help, that did help get apache compiled with authnz_ldap However when I try to setup a directory to be LDAP protected I get: [Wed Jan 25 14:42:07 2006] [error] Internal error: pcfg_openfile()
 called with NULL filename [Wed Jan 25 14:42:07 2006] [error] [client em] (9)Bad file number: Could not open password file: (null) On 1/25/06, *Ricardo Stella*  
[EMAIL PROTECTED] mailto:[EMAIL PROTECTED] wrote: Not sure where you put the ldap libraries, but just in case, you might
 want to 'help' apache find them.I had problems using the mozilla libs with timeout, so switching back to openldap libs, and configure kept on finding and trying to link to them...Also, in case it finds first
 Sun's stock libraries... .. with-ldap-lib=/usr/local/openldap/lib --with-ldap-include=/usr/local/openldap/include My .02... Prepaid wrote:
  Hello   So I am attempting to build apache with mod_authnz_ldap on Solaris 10.  I use the following configure command:  $ ./configure--with-ldap --enable-authnz-ldap
 --with-ldap-sdk=openldapThe configure goes fine, and the make goes fine for a while too, but  dies with the following error:
  make[1]: Entering directory `/home/prepaid/httpd-2.2.0'  gcc -g -O2-DSOLARIS2=10 -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT  -D_LARGEFILE64_SOURCE-I/home/prepaid/httpd-
 2.2.0/srclib/pcre -I.  -I/home/prepaid/httpd- 2.2.0/os/unix  -I/home/prepaid/httpd-2.2.0/server/mpm/prefork  -I/home/prepaid/httpd-2.2.0/modules/http  -I/home/prepaid/httpd-
2.2.0/modules/filters  -I/home/prepaid/httpd-2.2.0/modules/proxy  -I/home/prepaid/httpd-2.2.0/include -I/home/prepaid/httpd-  2.2.0/modules/generators -I/home/prepaid/httpd-
2.2.0/modules/mappers  -I/home/prepaid/httpd- 2.2.0/modules/database  -I/home/prepaid/httpd-2.2.0/srclib/apr/include  -I/home/prepaid/httpd-2.2.0/srclib/apr-util/include
  -I/home/prepaid/httpd- 2.2.0/srclib/apr-util/xml/expat/lib  -I/home/prepaid/httpd- 2.2.0/modules/proxy/../generators  -I/home/prepaid/httpd-2.2.0/modules/ssl  -I/home/prepaid/httpd-
2.2.0/modules/dav/main-c  /home/prepaid/httpd-2.2.0/server/buildmark.c  /home/prepaid/httpd-2.2.0 /srclib/apr/libtool --silent --mode=link gcc  -g -O2 -L/home/prepaid/httpd-
2.2.0/srclib/apr-util/xml/expat/lib  -o httpdmodules.lo buildmark.o -export-dynamic server/libmain.la  modules/aaa/libmod_authn_file.la modules/aaa/libmod_authn_default.la
  modules/aaa/libmod_authz_host.la modules/aaa/libmod_authz_groupfile.la  modules/aaa/libmod_authz_user.la modules/aaa/libmod_authnz_ldap.la  modules/aaa/libmod_authz_default.la
 modules/aaa/libmod_auth_basic.la  modules/filters/libmod_include.la modules/filters/libmod_filter.la  modules/loggers/libmod_log_config.la modules/metadata/libmod_env.la  modules/metadata/libmod_setenvif.la modules/http/libmod_http.la
  modules/http/libmod_mime.la modules/generators/libmod_status.la  modules/generators/libmod_autoindex.la  modules/generators/libmod_asis.la modules/generators/libmod_cgi.la
  modules/mappers/libmod_negotiation.la modules/mappers/libmod_dir.la  modules/mappers/libmod_actions.la modules/mappers/libmod_userdir.la  modules/mappers/libmod_alias.la modules/mappers/libmod_so.la
  server/mpm/prefork/libprefork.la os/unix/libos.la -lm  /home/prepaid/httpd- 2.2.0/srclib/pcre/libpcre.la  /home/prepaid/httpd-2.2.0/srclib/apr-util/libaprutil-
1.la http://1.la  http://1.la -lldap -ldl -lpthread  /home/prepaid/httpd- 2.2.0/srclib/apr-util/xml/expat/lib/libexpat.la
  /home/prepaid/httpd- 2.2.0/srclib/apr/libapr-1.la http://1.la http://1.la -luuid  -lsendfile -lrt -lsocket -lnsl -lpthread
  Undefined first referenced symbol in file  apr_ldap_info server/.libs/libmain.a( exports.o
)  apr_ldap_init server/.libs/libmain.a( exports.o)  apr_ldap_url_parse_extserver/.libs/libmain.a(exports.o)  apr_ldap_ssl_deinit
 server/.libs/libmain.a(exports.o )  apr_ldap_is_ldapi_url server/.libs/libmain.a( exports.o)  apr_ldap_is_ldaps_url server/.libs/libmain.a(
exports.o)  apr_ldap_set_option server/.libs/libmain.a(exports.o)  apr_ldap_get_option server/.libs/libmain.a( exports.o)  apr_ldap_is_ldap_urlserver/.libs/libmain.a(
exports.o)  apr_ldap_ssl_init server/.libs/libmain.a(exports.o)  

AW: [EMAIL PROTECTED] Apache 2.2 and mod_dbm + pgsql

2006-01-26 Thread Michael Pfannkuchen
Hm,

Maybe I should note, my problem is not related to mod_dbm, but to module
mod_dbd (Apache SQL/Database Framework). After doing some more
investigations I'm very sure to have pgsql driver compiled into apr-utils
(apr_dbd): but how to make this known to the Apache httpd? 

At the end it's running into the question: What modules should I configure
for compilation, what modules should the server load during runtime
(configuration in httpd.conf) to get Apache SQL/Database Framework with
DBDriver pgsql working?

Thx4all : Michael

-Ursprüngliche Nachricht-
Von: Michael Pfannkuchen [mailto:[EMAIL PROTECTED] 
Gesendet: Mittwoch, 11. Januar 2006 20:42
An: users@httpd.apache.org
Betreff: [EMAIL PROTECTED] Apache 2.2 and mod_dbm + pgsql

Hallo,
 
I'm just trying to replace mod_auth_pgsql with the APR-DBM Module of httpd
2.2 - but - obviously - can't get the pgsql driver working.
 
Description:
When starting apache webserver (self-compiled on SuSe Linux 9.1) I get the
following error message:

Syntax error on line 13 of
/usr/local/apache22/conf/vhost.gforge-iklk.de-mod_auth_dbd-pgsql.conf:
DBD: No driver for pgsql


The dbm-pgsql config ...
 ...
#Database Management

#Use the PostgreSQL driver
DBDriver pgsql

#Connection string: database name and login credentials DBDParams
dbhost=localhost dbname=gforge user=gforge pass=x

#Parameters for Connection Pool Management DBDMin  1 DBDKeep 2 DBDMax  10
DBDExptime 60

Location /netzlaufwerk/
Options Indexes
DAV On
AuthBasicProvider dbd
# think of permissions ...!!!
# but this is only the first step
# - real repositories have to get their special permissions for every
repository!
   AuthType Basic
   AuthName GForge WebDAV Network Drive directory at iklk.de

# Provider dbd setup ...
#SQL query to verify a user
#(note: DBD drivers recognise both stdio-like %s and native syntax)
#AuthDBDUserPWQuery select password from authn where username = %s
#AuthDBDUserRealmQuery SELECT password FROM authn WHERE username = %s AND
realm = %s
AuthDBDUserRealmQuery SELECT select user_pw as password from users u join
iklk_user_group i on u.user_name=i.user_name where  u.user_name = '%s' and
i.unix_group_name='%s'

SSLRequireSSL
SSLVerifyClient none
... 

--

Apache compilation was done as follows ...

$$
Step 1: manually build apr and apr-util specific for this installation
(thats the trick!!!) - and think of pgsql!!!
# Build and install apr 1.2
cd srclib/apr
./configure --prefix=/usr/local/apr-httpd/ make make install

# Build and install apr-util 1.2
cd ../apr-util
./configure --prefix=/usr/local/apr-util-httpd/
--with-apr=/usr/local/apr-httpd/ --with-pgsql=/usr/local/pgsql make make
install

Step 2:
./configure \
--prefix=/usr/local/apache22/ \
--with-apr=/usr/local/apr-httpd/ \
--with-apr-util=/usr/local/apr-util-httpd/ \ --enable-rewrite=shared \
--enable-ssl \ --enable-proxy \ --enable-dav \ --enable-info \
--enable-vhost-alias \ --enable-dbd \ --enable-authn-dbd \ $@
make
make install
$$

---

Anyone knows how to make the dbm-pgsql driver known to Apache 2.2 ?


Thx for all help : Michael


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Modifying the WebDAV module

2006-01-26 Thread J. Rhett Aultman
Apache users,

I'm part of a project where we are trying to slightly change the
behavior of the way the WebDAV module works.  Basically, our goal is to
be able to create a number of directories under a given webroot
(/.../htdocs/user1, /.../htdocs/user2, etc), and then make it such that
each user's requests for file activities take place in their own little
sandbox.  Thus, the user user1 requesting the file /test.txt gets
the file from /.../htdocs/user1/test.txt and is unaware the file is
coming from his own sandbox directory.  We want to do this in such a way
that adding a new user doesn't require modifications to httpd.conf, as well.

Our original plan was to require authentication to the root directory. 
This would put the user's id in a field in the request_rec structure. 
Then, we would modify the code in mod_dav.c to detect the user's id and
rewrite the fields in the request_rec structure to point to a location
inside the user's sandbox directory.  This seemed like a good idea at
the time, but our attempts at implementing this haven't worked.  To be
specific, our modifications seem to do nothing at all.  Specifically,
we've been focusing on altering the function dav_get_resource( ) in
mod_dav.c.  Within this function, we have tried rewriting the field
r-uri and have also tried rewriting the field conf-dir.  In either
case, the effect produced behavior identical to an unmodified copy of
mod_dav.c.

So, I have two questions: (1) Is there an easier way to do this?  (2) If
the idea is sound, what would be the correct way to rewrite the
variables involved in mod_dav's behavior?

--
Rhett.



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] GET Returns Status 104

2006-01-26 Thread Steve
We recreated that one file and it works fine now. I'm just very confused how apache was the only program that had trouble accessing that one particular file.I'll still answer the questions...- is the file OK when downloaded?
The download would fail at random spots in the file. Nothing was consistent.- is there anything in the error log?Nope. Apache thinks it finished sending the file.- what do you get in the access log?
Status 104.- how is the file generated?Just a regular file.- is it really a static file on a disk, or is it generated dynamically or is it on a network device?Static, but on NFS. There are over 20 million files on the server that work fine so I doubt it was the server.
Anyway, it works now.Thanks!On 1/26/06, Boyle Owen [EMAIL PROTECTED] wrote:
 -Original Message- From: Steve [mailto:[EMAIL PROTECTED]] Sent: Mittwoch, 25. Januar 2006 22:01 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] GET Returns Status 104 One of our files consistently returns a status of 104 when a GET is performed on it. I cannot find what a status of 104 means (it is not listed in 
httpd.h in the apache source). I even did a grep on the source code and didn't see any hardcoded return values of 104. I am able to copy it with ftp or scp successfully, so I don't think it is the file. Plus, the file is only 156MB so there
 isn't a size issue and other files of the same size in the same directory have no problems, and there is nothing odd about the name. Finally, the client doesn't return any errors and thinks the download was successful (it assumes anything
 less than 300 and greater than 0 is ok).104 isn't listed in RFC2068, but remember that the protocol is extensible so it is not excluded that a server (possibly a module loaded into apache?) can add an additional status-code. In any case, 1xx is defined as informational and should be used only if there was no problem with the request.
- is the file OK when downloaded?- If not, what's wrong with it?- is there anything in the error log?- what do you get in the access log?- how is the file generated?- is it really a static file on a disk, or is it generated dynamically or is it on a network device?
Rgds,Owen BoyleDisclaimer: Any disclaimer attached to this message may be ignored. I am using 2.0.55. Any thoughts? Thanks!Diese E-mail ist eine private und persönliche Kommunikation. Sie hat keinen Bezug zur Börsen- bzw. Geschäftstätigkeit der SWX Gruppe. This e-mail is of a private and personal nature. It is not related to the exchange or business activities of the SWX Group. Le présent e-mail est un message privé et personnel, sans rapport avec l'activité boursière du Groupe SWX.
This message is for the named person's use only. It may contain confidential, proprietary or legally privileged information. No confidentiality or privilege is waived or lost by any mistransmission. If you receive this message in error, please notify the sender urgently and then immediately delete the message and any copies of it from your system. Please also immediately destroy any hardcopies of the message. You must not, directly or indirectly, use, disclose, distribute, print, or copy any part of this message if you are not the intended recipient. The sender's company reserves the right to monitor all e-mail communications through their networks. Any views expressed in this message are those of the individual sender, except where the message states otherwise and the sender is authorised to state them to be the views of the sender's company.
-The official User-To-User support forum of the Apache HTTP Server Project.See URL:http://httpd.apache.org/userslist.html
 for more info.To unsubscribe, e-mail: [EMAIL PROTECTED]  from the digest: 
[EMAIL PROTECTED]For additional commands, e-mail: [EMAIL PROTECTED]


Re: [EMAIL PROTECTED] Mass configured virtual hosts and dynamic alias's

2006-01-26 Thread Tom Turrisi
Thanks for you reply. It's put me in the right direction but i'm still 
having a problem working out the correct regex for what i need to do.


I don't know how to get the first and second characters of the domain 
into the places where i have put 1 and 2 in the following config.

I also don't know how to strip www from the server_name if it's present.
I hope someone can be of help with this!

VirtualHost removed:80
ServerName removed
ErrorLog /var/log/error_log
CustomLog /var/log/sites_access_log ald
VirtualDocumentRoot /domains/%1.1/%1.2/%0/public_html

RewriteEngine On
RewriteMap  lowercase  int:tolower
RewriteRule  ^/dshop/(.*)$ 
/domains/1/2/${lowercase:%{SERVER_NAME}}/shop/$1


User nobody
Group sites
/VirtualHost

Tom


Joshua Slive wrote:

On 1/26/06, Tom Turrisi [EMAIL PROTECTED] wrote:



This works fine but what i would like is to have an alias of /dshop go
to /domains/%1.1/%1.2/%0/shop for all the virtual hosts. Unfortunately
for me, the variables only work when using the VirtualDocumentRoot
directive and not the Alias directive.



Right.  If you want to do this type of interpolation on alias-type
things, you'll need to throw out mod_vhost_alias and use mod_rewrite:
http://httpd.apache.org/docs/1.3/vhosts/mass.html#simple.rewrite

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]






-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Apache server is not parsing php files

2006-01-26 Thread sanjay

Hi,

I have a strange problem while trying to run php based applications.

Lets start with phpMyAdmin, a very popular open source tool to manage
MySQL written in php.
I have already installed phpMyAdmin and was running fine.
One day suddenly when I pointed my browser at :
http://localhost/phpMyAdmin
Instead of running the phpMyAdmin browser opened a message window with 
options-

Open With or Save to disk .
I am sure its not browser problem because I tried on Firefox-1.5, 
Mozilla, Epiphany and Konqueror.


One more point I would like to add here that if I write one small php 
program and

save it in as php file (test.php) then
http://localhost/test.php
executes properly

I am using Fedora 2 and apache2, php-4.3x and mysql-3.x were part of the 
Fedora installation.
The only change I made in the /etc/php.ini file was to increase the 
memory limit from 8MB to 12MB.

(Then restarted the http server)
Now even php.ini file is in the original state but problem is still there.
The http.conf file is unchanged.


Can any one give me some sort of idea.

Thanks,

Sanjay

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache server is not parsing php files

2006-01-26 Thread Ken Robinson

Quoting sanjay [EMAIL PROTECTED] (in part):


I have already installed phpMyAdmin and was running fine.
One day suddenly when I pointed my browser at :
http://localhost/phpMyAdmin
Instead of running the phpMyAdmin browser opened a message window with
options-
Open With or Save to disk .


I think you need to invoke it with a trailing slash:

http://localhost/phpMyAdmin/

So Apache knows to look for index.php

Ken


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] apache 2.0.54 = 2.2 migration auth files headaches

2006-01-26 Thread Jean Bonnot

Joshua Slive a écrit :


All my modules are :
Compiled in modules:
mod_authn_file.c
mod_authz_host.c
mod_authz_groupfile.c  # just added it, in case
mod_auth_basic.c


   


You also need mod_authz_owner.


 


no luck with mod_authz_owner only, so I have also
added  mod_authz_default and mod_authz_user and
it finally worked. Don't have time to play to find exactly
wich one discard error message. But at least,  it works.
   



Oops - did I say mod_authz_owner?  I meant mod_authz_user.  I'm
always getting those two mixed up.  So there is no reason to search
for the problem.
 


I've took the time to recompile my 2.2 with only these 3 mods :
 mod_authn_file
 mod_authz_user
 mod_auth_basic
and I have no more stranges errors: these are the minimal set for 
authentication.


Thanks.  JB



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] LDAP Question

2006-01-26 Thread Matt Weston
I am trying to use a Novell E-Directory as the LDAP server  and am getting 
this error in my error log when someone has trouble loggin into a page I setup 
to use LDAP authentication.  Does anyone have any ideas?

auth_ldap authenticate: user jes05002 authentication failed; URI 
/securesite/students/studentsoftware.html [User is not unique (search found two 
or more matches)][No such object]



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Modifying the WebDAV module

2006-01-26 Thread Joshua Slive
On 1/26/06, J. Rhett Aultman [EMAIL PROTECTED] wrote:
 Apache users,

 I'm part of a project where we are trying to slightly change the
 behavior of the way the WebDAV module works.  Basically, our goal is to
 be able to create a number of directories under a given webroot
 (/.../htdocs/user1, /.../htdocs/user2, etc), and then make it such that
 each user's requests for file activities take place in their own little
 sandbox.  Thus, the user user1 requesting the file /test.txt gets
 the file from /.../htdocs/user1/test.txt and is unaware the file is
 coming from his own sandbox directory.  We want to do this in such a way
 that adding a new user doesn't require modifications to httpd.conf, as well.

 Our original plan was to require authentication to the root directory.
 This would put the user's id in a field in the request_rec structure.
 Then, we would modify the code in mod_dav.c to detect the user's id and
 rewrite the fields in the request_rec structure to point to a location
 inside the user's sandbox directory.  This seemed like a good idea at
 the time, but our attempts at implementing this haven't worked.  To be
 specific, our modifications seem to do nothing at all.  Specifically,
 we've been focusing on altering the function dav_get_resource( ) in
 mod_dav.c.  Within this function, we have tried rewriting the field
 r-uri and have also tried rewriting the field conf-dir.  In either
 case, the effect produced behavior identical to an unmodified copy of
 mod_dav.c.

 So, I have two questions: (1) Is there an easier way to do this?

I would do something like:

RewriteEngine On
RewriteCond %{LA-U:REMOTE_USER} (.+)
RewriteRule (.*) /.../htdocs/%1$1 [PT]

I'm not sure if the [PT] is necessary, and I haven't actually tried
this, but it should work.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] making apache work with SELinux

2006-01-26 Thread Bill Tangren

Hello all,

I hope I'm addressing this question to the correct group.

I am trying to run apache (version 2.0.52-22) on a RedHat system (kernel version 
2.6.9-22.0.2), and SELinux is preventing access to the site (Forbidden).


I have done quite a bit of googling on this, including the archives for this 
list, and haven't found the answer. So, here goes.


We have our web pages in directory /home/httpd. The cgi apps are in 
/home/httpd/cgi-bin, and the logs are in /home/httpd/logs.


I used chcon on the root directory first:

# chcon -R -t httpd_sys_content_t /home/httpd

This allowed the server to start (the server needed permission to access the 
logs) and it made the home page appear in my web browser. I then used this 
command again on the cgi-bin directory:


# chcon -R -t httpd_sys_script_exec_t /home/httpd/cgi-bin

This made the scripts work. The problem comes in because some of these cgi's 
call binary executables, which reside in /home/httpd/bin, and THOSE executables 
call data files located in /home/httpd/data.


I could not get the binaries to execute at all at first. Then I executed this:

# chcon -R -t httpd_sys_script_exec_t /home/httpd/bin

without knowing whether or not it was proper to do so. This *seems* to make the 
binaries start execution, but they seem to fail when trying to access the data 
files. Those data files are located in a directory that has *.html files, so I 
didn't change the SELinux properties of that directory, but I *did* change them 
on the data files. No joy. I'm not even sure *what* I should change those 
properties to, anyway.


Does anyone know how to fix this?

TIA,

Bill Tangren

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Mass configured virtual hosts and dynamic alias's

2006-01-26 Thread Joshua Slive
On 1/26/06, Tom Turrisi [EMAIL PROTECTED] wrote:
 Thanks for you reply. It's put me in the right direction but i'm still
 having a problem working out the correct regex for what i need to do.

 I don't know how to get the first and second characters of the domain
 into the places where i have put 1 and 2 in the following config.
 I also don't know how to strip www from the server_name if it's present.
 I hope someone can be of help with this!

  RewriteEngine On
  RewriteMap  lowercase  int:tolower
  RewriteRule  ^/dshop/(.*)$
 /domains/1/2/${lowercase:%{SERVER_NAME}}/shop/$1

Something like

RewriteCond ${lowercase:%{SERVER_NAME}} ^(www\.)?(.)(.)(.*)
RewriteRule ^/dshop/(.*) /domains/%2/%3/%2%3%4/shop/$1

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: AW: [EMAIL PROTECTED] Apache 2.2 and mod_dbm + pgsql

2006-01-26 Thread Nick Kew
On Thursday 26 January 2006 17:50, Michael Pfannkuchen wrote:
 Hm,

 Maybe I should note, my problem is not related to mod_dbm, but to module
 mod_dbd (Apache SQL/Database Framework). After doing some more
 investigations I'm very sure to have pgsql driver compiled into apr-utils
 (apr_dbd): but how to make this known to the Apache httpd?

If it's compiled into the same apr-util your apache is using, then apache
has it.  Does nm on your apr-util library list a bunch of pgsql symbols?
Does ldd on it list libpq.so?

If apache doesn't see it, you may be best-off compiling APR and APR-Util
separately and using the --with-apr=.../etc options when building apache.
 

 Syntax error on line 13 of
 /usr/local/apache22/conf/vhost.gforge-iklk.de-mod_auth_dbd-pgsql.conf:
 DBD: No driver for pgsql

That tells me it isn't compiled into apr-util.

-- 
Nick Kew

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Yet another Redirect/ RedirectMatch question

2006-01-26 Thread Mukarram Syed
Hi.Thanks for replying Joshua. Sorry for delay in responding back.Here is my redirect:VirtualHost *:80ServerName maxim-toastmaster.comRedirect / http://www.esalton.com//VirtualHostWhat is happening is that when I connect to http://maxim-toastmaster.comI am being redirected to a 404 error page http://www.esalton.com/store/application. This is an old page we had in our httpd.conf file and we removed it over a year ago.The IP address for maxim-toastmaster.com is owned by us.I don't know what the problem might be and why is it redirecting to the other location. BTW, the NameVirtualHost is setup:NameVirtualHost *:80Appreciate you help. ThanksJoshua Slive [EMAIL PROTECTED] wrote: On 1/25/06, Mukarram Sy
 ed
 <[EMAIL PROTECTED]> wrote:  All, I have been researching on this for the past 2 hours and haven't found a solution. Here is my issue. I want to redirect http://maxim-toastmaster.com to http://www.esalton.com This is what I have tried so far: 1.ServerName maxim-toastmaster.com   RedirectMatch permanent ^/$ http://www.esalton.com/  2.ServerName maxim-toastmaster.com   Redirect permanent / http://www.esalton.com/  3. Redirect /maxim-toastmaster.com http://www.esalton.com/ None of these options worked.Not a good problem description.  What exactly happened when you triedthem?  Either of the first two examples should work, although theyaffect a different set of URLs.  The last one is wrong.One thing 
 to look
 at: Make sure you have a NameVirtualHost *:80 directive.Joshua.-The official User-To-User support forum of the Apache HTTP Server Project.See  for more info.To unsubscribe, e-mail: [EMAIL PROTECTED]   "   from the digest: [EMAIL PROTECTED]For additional commands, e-mail: [EMAIL PROTECTED]Mukarram Syed[EMAIL PROTECTED]
		Do you Yahoo!? 
With a free 1 GB, there's more in store with Yahoo! Mail.

Re: [EMAIL PROTECTED] Yet another Redirect/ RedirectMatch question

2006-01-26 Thread Mukarram Syed
Thisis what I tried and it still didn't work. I just thought I would share my ideas with you.Since http://maxim-toastmaster.com is redirecting to http://www.esalton.com/store/application (404 error page), I tried to modify my below redirect.VirtualHost *:80ServerName maxim-toastmaster.comRedirect /store/application http://www.esalton.com//VirtualHostMukarram Syed [EMAIL PROTECTED] wrote: Hi.Thanks for replying Joshua. Sorry for delay in responding back.Here is my redirect:VirtualHost *:80ServerName maxim-toastmaster.comRedirect / http://www.esalton.com//VirtualHostWhat is happening is that when I connect to http://maxim-toastmaster.comI am being redirected to a 404 error page
 http://www.esalton.com/store/application. This is an old page we had in our httpd.conf file and we removed it over a year ago.The IP address for maxim-toastmaster.com is owned by us.I don't know what the problem might be and why is it redirecting to the other location. BTW, the NameVirtualHost is setup:NameVirtualHost *:80Appreciate you help. ThanksJoshua Slive [EMAIL PROTECTED] wrote: On 1/25/06, Mukarram Sy  ed  <[EMAIL PROTECTED]> wrote:  All, I have been researching on this for the past 2 hours and haven't found a solution. Here is my issue. I want to redirect http://maxim-toastmaster.com to http://www.esalton.com This is what I have tried so far: 1.ServerName
 maxim-toastmaster.com   RedirectMatch permanent ^/$ http://www.esalton.com/  2.ServerName maxim-toastmaster.com   Redirect permanent / http://www.esalton.com/  3. Redirect /maxim-toastmaster.com http://www.esalton.com/ None of these options worked.Not a good problem description.  What exactly happened when you triedthem?  Either of the first two examples should work, although theyaffect a different set of URLs.  The last one is wrong.One thing   to look  at: Make sure you have a NameVirtualHost *:80 directive.Joshua.-The official User-To-User support forum of the Apache HTTP Server Project.See  for more info.To unsubscribe, e-mail: [EMAIL PROTECTED]   "   from the digest:
 [EMAIL PROTECTED]For additional commands, e-mail: [EMAIL PROTECTED]Mukarram Syed[EMAIL PROTECTED]   Do you Yahoo!?  With a free 1 GB, there's more in store with Yahoo! Mail.Mukarram Syed[EMAIL PROTECTED]
		Bring words and photos together (easily) with 
PhotoMail  - it's free and works with Yahoo! Mail.

[EMAIL PROTECTED] problem hosting a webpage in apache(asap)

2006-01-26 Thread mohan devanoor
can ny body help me please.  i need to host a hello.html page on apache server and access it.  please any body help me out how to do it andd access it 
		Bring words and photos together (easily) with 
PhotoMail  - it's free and works with Yahoo! Mail.

Re: [EMAIL PROTECTED] problem hosting a webpage in apache(asap)

2006-01-26 Thread David Wolever
Get xampp.
http://www.apachefriends.org/en/xampp.html
While it downloads, read the docs:
http://www.apachefriends.org/en/faq-xampp.html
When its finished downloading, you should be five minutes away from
being up and running.
Good luck,
David

On 1/27/06, mohan devanoor [EMAIL PROTECTED] wrote:
 can ny body help me please.
 i need to host a hello.html page on apache server and access it.
 please any body help me out how to do it andd access it



  
 Bring words and photos together (easily) with
  PhotoMail - it's free and works with Yahoo! Mail.



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] problem hosting a webpage in apache(asap)

2006-01-26 Thread Aman Raheja

Mohan
Please refer to the Reference manual and ask any specific questions you 
might - anything you do not understand or have issues with.
Newbies are helped on this list but minimum effort is expected. Please 
refer to the documentation on httpd.apache.org for the version you are 
using.

Regards
Aman

mohan devanoor wrote:


can ny body help me please.
i need to host a hello.html page on apache server and access it.
please any body help me out how to do it andd access it
 
 



Bring words and photos together (easily) with
PhotoMail 
http://us.rd.yahoo.com/mail_us/taglines/PMHM3/*http://photomail.mail.yahoo.com 
- it's free and works with Yahoo! Mail. 




--

-
Aman Raheja
Security+, Linux+ Certified.
http://www.techquotes.com
PGP Key http://www.techquotes.com/araheja.asc
-



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] problem hosting a webpage in apache(asap)

2006-01-26 Thread sanjay

Hi Mohan,

Put the hello.html page in the document folder of your apache server.
Typically in windows its htdocs and in Linux its /var/www/html

mohan devanoor wrote:


can ny body help me please.
i need to host a hello.html page on apache server and access it.
please any body help me out how to do it andd access it
 
 



Bring words and photos together (easily) with
PhotoMail 
http://us.rd.yahoo.com/mail_us/taglines/PMHM3/*http://photomail.mail.yahoo.com 
- it's free and works with Yahoo! Mail. 




-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] problem hosting a webpage in apache(asap)..

2006-01-26 Thread mohan devanoor
hi sanjay , i have put it.   but how to access.  i have tried   http://localhost/hello.html  http://localhost/htdocs/hello.html  HTTP 404 - File not foundInternet Explorer is displayed.  sanjay [EMAIL PROTECTED] wrote:  Hi Mohan,Put the hello.html page in the document folder of your apache server.Typically in windows its htdocs and in Linux its /var/www/htmlmohan devanoor wrote: can ny body help me please. i need to host a hello.html page on apache server and access
 it. please any body help me out how to do it andd access it    Bring words and photos together (easily) with PhotoMail   - it's free and works with Yahoo! Mail. -The official User-To-User support forum of the Apache HTTP Server Project.See for more info.To unsubscribe, e-mail: [EMAIL PROTECTED]" from the digest: [EMAIL PROTECTED]For additional commands, e-mail: [EMAIL PROTECTED]  
		Do you Yahoo!? 
With a free 1 GB, there's more in store with Yahoo! Mail.

Re: [EMAIL PROTECTED] problem hosting a webpage in apache(asap)..

2006-01-26 Thread java_nutt
If the apache server is running on the same machine you are trying to access it 
from, using localhost should do the trick.  Have you confirmed that the httpd 
process is running?  Some system information would be helpful as well.

James

P.S.  To find out where to put your files, check your httpd.conf file and look 
for the following.  It will tell you where apache looks for files:

DocumentRoot /Library/WebServer/Documents

That's how it looks on my system (Mac OS X).  It may be different for your 
system.  Whatever DocumentRoot says, that is where to put your files.  You 
then access them like http://localhost/hello.html.  But you have to ensure the 
server is running in the background.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] problem hosting a webpage in apache(asap)..

2006-01-26 Thread mohan devanoor
ya apache server apache server is running on my system and   Documentroot is set to "d:\apache2\htdocs"   is there any thing more to configure in httpd.conf ?[EMAIL PROTECTED] wrote:  If the apache server is running on the same machine you are trying to access it from, using localhost should do the trick. Have you confirmed that the httpd process is running? Some system information would be helpful as well.JamesP.S. To find out where to put your files, check your httpd.conf file and look for the following. It will tell you where apache looks for files:DocumentRoot "/Library/WebServer/Documents"That's how it looks on my system (Mac OS X). It may be different for your system. Whatever "DocumentRoot" says, that is where to put your files. You then access them like http://localhost/hello.htm
 l. But
 you have to ensure the server is running in the background.-The official User-To-User support forum of the Apache HTTP Server Project.See for more info.To unsubscribe, e-mail: [EMAIL PROTECTED]" from the digest: [EMAIL PROTECTED]For additional commands, e-mail: [EMAIL PROTECTED]  
		Bring words and photos together (easily) with 
PhotoMail  - it's free and works with Yahoo! Mail.

Re: [EMAIL PROTECTED] problem hosting a webpage in apache(asap)..

2006-01-26 Thread gayatri sekhar
check for port number in httpd.conf   normal default is    in that case you should use localhost:  OR   change the  port to 80 in httpd.confmohan devanoor [EMAIL PROTECTED] wrote:ya apache server apache server is running on my system and   Documentroot is set to "d:\apache2\htdocs"   is there any thing more to configure in httpd.conf ?[EMAIL PROTECTED] wrote:  If the apache server is running on the same machine you are trying to access it from, using localhost should do the trick. Have you confirmed that the httpd process is running? Some system information would be helpful as well.JamesP.S. To find ou
 t where
 to put your files, check your httpd.conf file and look for the following. It will tell you where apache looks for files:DocumentRoot "/Library/WebServer/Documents"That's how it looks on my system (Mac OS X). It may be different for your system. Whatever "DocumentRoot" says, that is where to put your files. You then access them like http://localhost/hello.htm l. But you have to ensure the server is running in the background.-The official User-To-User support forum of the Apache HTTP Server Project.See for more info.To unsubscribe, e-mail: [EMAIL PROTECTED]" from the digest: [EMAIL PROTECTED]For additional commands, e-mail: [EMAIL PROTECTED]Bring words and photos together (
 easily)
 withPhotoMail - it's free and works with Yahoo! Mail.  
		Do you Yahoo!? 
With a free 1 GB, there's more in store with Yahoo! Mail.

Re: [EMAIL PROTECTED] problem hosting a webpage in apache(asap)..

2006-01-26 Thread java_nutt
As far as I know, port 80 is the default in httpd.conf, so unless he changed it 
at some point, I don't think the port number is the issue.

I'm sorry, I don't have more to tell you.  I'm beginning Apache myself, and 
I've exhausted about all I know.

James

 gayatri sekhar [EMAIL PROTECTED] wrote: 
 check for port number in httpd.conf 
   normal default is  
   in that case you should use localhost:
   OR 
   change the  port to 80 in httpd.conf
 
 mohan devanoor [EMAIL PROTECTED] wrote:
 ya apache server apache server is running on my system and 
   Documentroot is set to d:\apache2\htdocs 
   is there any thing more to configure in httpd.conf ?
 
 [EMAIL PROTECTED] wrote:
   If the apache server is running on the same machine you are trying to 
 access it from, using localhost should do the trick. Have you confirmed that 
 the httpd process is running? Some system information would be helpful as 
 well.
 
 James
 
 P.S. To find out where to put your files, check your httpd.conf file and look 
 for the following. It will tell you where apache looks for files:
 
 DocumentRoot /Library/WebServer/Documents
 
 That's how it looks on my system (Mac OS X). It may be different for your 
 system. Whatever DocumentRoot says, that is where to put your files. You 
 then access them like http://localhost/hello.htm l. But you have to ensure 
 the server is running in the background.
 
 -
 The official User-To-User support forum of the Apache HTTP Server Project.
 See for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 
   
 
 
 -
   Bring words and photos together (easily) with
 PhotoMail - it's free and works with Yahoo! Mail.
   
 
   
 -
 Do you Yahoo!?
  With a free 1 GB, there's more in store with Yahoo! Mail.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]