Wie immer: redirects

2006-02-07 Thread Marcus Franke

Moin,

ich leite mit einer recht einfachen Regel alle Anfragen einer teilweise
stillgelegten Domain um, was auch gut funktioniert. Leider zu gut, denn
jetzt soll ein bestimmter Bereich der Domain wieder reaktiviert werden
und wird doch wieder umgeleitet.

Ich brauche also eine Ausnahme von der Regel.

Bisher habe ich folgendes:
RewriteRule (.*)http://www.dom.de$1 [R=301,L]

Wenn also jemand in meinen vhost surft der auf www.dom.COM matched, wird
er auf dom.DE weitergeleitet.

RewriteCond %{REQUEST_URI}  !^/au
RewriteRule (.*)http://www.dom.de$1 [R=301,L]

Ich lese die Regel so:
Alles was nicht auf den Pfad des URL matched, der mit /au beginnt, wird
umgeschrieben.

Macht er aber nicht, starte ich einen Link mit /au wird auch dieser von
.COM in .DE umgeschrieben :(

Stimmt die Negation des Regex mit ! nicht?


Marcus


--
   Apache HTTP Server Mailing List users-de 
 unsubscribe-Anfragen an [EMAIL PROTECTED]

  sonstige Anfragen an [EMAIL PROTECTED]
--



Re: Wie immer: redirects

2006-02-07 Thread Robert Ionescu

Marcus Franke wrote:

RewriteCond %{REQUEST_URI}  !^/au
RewriteRule (.*)http://www.dom.de$1 [R=301,L]

Ich lese die Regel so:
Alles was nicht auf den Pfad des URL matched, der mit /au beginnt, wird
umgeschrieben.


Genau.


Macht er aber nicht, starte ich einen Link mit /au wird auch dieser von
.COM in .DE umgeschrieben :(

Stimmt die Negation des Regex mit ! nicht?


Doch, das ist soweit richtig. Der Apache wurde neu gestartet? Was gibt 
denn die RewrirteLog bei RewriteLoglevel 5 aus?


--
Robert


--
   Apache HTTP Server Mailing List users-de 
 unsubscribe-Anfragen an [EMAIL PROTECTED]

  sonstige Anfragen an [EMAIL PROTECTED]
--



Re: Wie immer: redirects

2006-02-07 Thread Marcus Franke

Robert Ionescu wrote:


Macht er aber nicht, starte ich einen Link mit /au wird auch dieser von
.COM in .DE umgeschrieben :(

Stimmt die Negation des Regex mit ! nicht?



Doch, das ist soweit richtig. Der Apache wurde neu gestartet? Was gibt 
denn die RewrirteLog bei RewriteLoglevel 5 aus?




Gr, diese dreckige Software..

Hatte nur ein Reload ausgeführt.. Jetzt nach einem Restart macht der
Indianer, was er soll.

Habe im RewriteGuide noch gesehen, dass man auch !^/au/.* schreiben
könnte, aber der restart hat es gebracht.


Danke!


Marcus

--
   Apache HTTP Server Mailing List users-de 
 unsubscribe-Anfragen an [EMAIL PROTECTED]

  sonstige Anfragen an [EMAIL PROTECTED]
--



Re: rewrite/proxy: Request unescaped

2006-02-07 Thread Thomas Krüger
Am Dienstag, 7. Februar 2006 13:59 schrieb Thomas Krüger:
 Version: Apache 2.0.48 auf SuSE 9.1

Korrektur: 2.0.49

Thomas

-- 
Thomas Krüger   | Tannenhöhe 15   | Tel.: 05323 961858
Krüger IT   | 38678 Clausthal-Zellerfeld  | Fax.: 05323 962617
PGP: 0xEADA7C59 | CAcert-Assurer: https://www.cacert.org
Join OpenBC: http://www.openbc.com/go/invite/4364300.0eb9ee

--
Apache HTTP Server Mailing List users-de
  unsubscribe-Anfragen an [EMAIL PROTECTED]
   sonstige Anfragen an [EMAIL PROTECTED]
--



AW: rewrite/proxy: Request unescaped

2006-02-07 Thread Oliver.Schaudt
Vielleichet hilft dir 

'noescape|NE' (no URI escaping of output)
This flag prevents mod_rewrite from applying the usual URI escaping rules to 
the result of a rewrite. Ordinarily, special characters (such as '%', '$', ';', 
and so on) will be escaped into their hexcode equivalents ('%25', '%24', and 
'%3B', respectively); this flag prevents this from happening. This allows 
percent symbols to appear in the output, as in

RewriteRule /foo/(.*) /bar?arg=P1\%3d$1 [R,NE]
which would turn '/foo/zed' into a safe request for '/bar?arg=P1=zed'.
(siehe http://httpd.apache.org/docs/2.0/mod/mod_rewrite.html#rewriterule)


Gruss

Oliver



-Ursprüngliche Nachricht-
Von: Thomas Krüger [mailto:[EMAIL PROTECTED]
Gesendet: Di 07.02.2006 13:59
An: users-de@httpd.apache.org
Betreff: rewrite/proxy: Request unescaped
 
Hallo Liste,

ich habe eine Problem mit einem RewriteRule, vielleicht kann jemand helfen.

Zuerst einmal das Rule:

RewriteRule ^(.*) 
http://localhost:8080/VirtualHostBase/http/%{SERVER_NAME}:80/zeo_OptecNet/OptecNet/VirtualHostRoot/$1
 
[l,p]
(natürlich in einer Zeile)

Wenn ich jetzt einen URL mit %20 darin (also einem Leerzeichen) aufrufe wird 
ein Request mit Leerzeichen (nicht %20, spricht nicht escaped) an den Port 
8080 geschickt, was der dortige Zope-Server mit einem Bad Request quitiert.

Weiß jemand wie ich den Apache dazu bringen kann die URL mit %20 aufzurufen?
Mir ist übrigens bewußt, dass das mit dem Leerzeichen recht ungüstig ist, aber 
es muss leider sein.

Auf diversen Apache-Zope-Kombinationen geht es problemlos.

Version: Apache 2.0.48 auf SuSE 9.1

Thomas

-- 
Thomas Krüger   | Tannenhöhe 15   | Tel.: 05323 961858
Krüger IT   | 38678 Clausthal-Zellerfeld  | Fax.: 05323 962617
PGP: 0xEADA7C59 | CAcert-Assurer: https://www.cacert.org
Join OpenBC: http://www.openbc.com/go/invite/4364300.0eb9ee

--
Apache HTTP Server Mailing List users-de 
  unsubscribe-Anfragen an [EMAIL PROTECTED]
   sonstige Anfragen an [EMAIL PROTECTED]
--



--
Apache HTTP Server Mailing List users-de 
  unsubscribe-Anfragen an [EMAIL PROTECTED]
   sonstige Anfragen an [EMAIL PROTECTED]
--

Re: AW: rewrite/proxy: Request unescaped

2006-02-07 Thread Thomas Krüger
Am Dienstag, 7. Februar 2006 14:35 schrieb [EMAIL PROTECTED]:
 Vielleichet hilft dir

 'noescape|NE' (no URI escaping of output)

Schon probiert, leider kein Erfolg. :-(

Thomas

--
Apache HTTP Server Mailing List users-de 
  unsubscribe-Anfragen an [EMAIL PROTECTED]
   sonstige Anfragen an [EMAIL PROTECTED]
--



Re: rewrite/proxy: Request unescaped

2006-02-07 Thread Robert Ionescu

Thomas Krüger wrote:

Hallo Liste,

ich habe eine Problem mit einem RewriteRule, vielleicht kann jemand helfen.

Zuerst einmal das Rule:

RewriteRule ^(.*) 
http://localhost:8080/VirtualHostBase/http/%{SERVER_NAME}:80/zeo_OptecNet/OptecNet/VirtualHostRoot/$1 
[l,p]
Wenn ich jetzt einen URL mit %20 darin (also einem Leerzeichen) aufrufe wird 
ein Request mit Leerzeichen (nicht %20, spricht nicht escaped) an den Port 
8080 geschickt


Das ist bug-behaftet, evtl. kannst du über eine RewriteMap escapen:

im virtualhost/per-server context:

RewriteEngine on
RewriteMap escapeing int:escape

RewriteRule ^/(.*) 
http://localhost:8080/VirtualHostBase/http/%{SERVER_NAME}:80/zeo_OptecNet/OptecNet/VirtualHostRoot/${escapeing:$1 
} [P]


--
Robert


--
   Apache HTTP Server Mailing List users-de 
 unsubscribe-Anfragen an [EMAIL PROTECTED]

  sonstige Anfragen an [EMAIL PROTECTED]
--



[EMAIL PROTECTED] Cannot startup apache in RHEL AS 4.

2006-02-07 Thread subir.sasikumar








Hi,





I am not able to start up httpd in RHEL AS 4.



The error I get is as follows.



Starting httpd: Syntax error on line 190 of
/etc/httpd/conf/httpd.conf:

Cannot load /etc/httpd/modules/mod_jk.so into server:
/etc/httpd/modules/mod_jk.so: failed to map segment from shared object:
Permission denied



My httpd package is httpd-2.0.52-12.ent

My apr-util package version is apr-util-0.9.4-17

My mod_ssl package version is mod_ssl-2.0.50-1



I have checked the syntax in the httpd.conf 

It is as follows: LoadModule jk_module modules/mod_jk.so



Mod_jk is also latest. There are no issues with the version.



Note: I am _able_ to successfully start up apache _if I install web server along with the OS
installation_



Could some body help me?



Thanks and Regards

Subir S

[EMAIL PROTECTED]








The information contained in this electronic message and any attachments to this message are intended for the exclusive use of the addressee(s) and may contain proprietary, confidential or privileged information. If you are not the intended recipient, you should not disseminate, distribute or copy this e-mail. Please notify the sender immediately and destroy all copies of this message and any attachments. 

WARNING: Computer viruses can be transmitted via email. The recipient should check this email and any attachments for the presence of viruses. The company accepts no liability for any damage caused by any virus transmitted by this email.
 
www.wipro.com


RE: [EMAIL PROTECTED] Cannot startup apache in RHEL AS 4.

2006-02-07 Thread Boyle Owen
 -Original Message-
 From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] 
 Sent: Dienstag, 7. Februar 2006 11:01
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] Cannot startup apache in RHEL AS 4.
 
 Hi,
 
  
 
  
 
 I am not able to start up httpd in RHEL AS 4.
 
  
 
 The error I get is as follows.
 
  
 
 Starting httpd: Syntax error on line 190 of 
 /etc/httpd/conf/httpd.conf:
 
 Cannot load /etc/httpd/modules/mod_jk.so into server: 
 /etc/httpd/modules/mod_jk.so: failed to map segment from 
 shared object: Permission denied

Is the .so file executable by the apache User?

(usually .so should be 755)

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

 
  
 
 My httpd package is httpd-2.0.52-12.ent
 
 My apr-util package version is apr-util-0.9.4-17
 
 My mod_ssl package version is mod_ssl-2.0.50-1
 
  
 
 I have checked the syntax in the httpd.conf 
 
 It is as follows: LoadModule jk_module modules/mod_jk.so
 
  
 
 Mod_jk is also latest. There are no issues with the version.
 
  
 
 Note: I am _able_ to successfully start up apache _if I 
 install web server along with the OS installation_
 
  
 
 Could some body help me?
 
  
 
 Thanks and Regards
 
 Subir S
 
 [EMAIL PROTECTED]
 
 
 The information contained in this electronic message and any 
 attachments to this message are intended for the exclusive 
 use of the addressee(s) and may contain proprietary, 
 confidential or privileged information. If you are not the 
 intended recipient, you should not disseminate, distribute or 
 copy this e-mail. Please notify the sender immediately and 
 destroy all copies of this message and any attachments. 
 
 WARNING: Computer viruses can be transmitted via email. The 
 recipient should check this email and any attachments for the 
 presence of viruses. The company accepts no liability for any 
 damage caused by any virus transmitted by this email.
 
 www.wipro.com
   
 
Diese E-mail ist eine private und persönliche Kommunikation. Sie hat keinen 
Bezug zur Börsen- bzw. Geschäftstätigkeit der SWX Gruppe. This e-mail is of a 
private and personal nature. It is not related to the exchange or business 
activities of the SWX Group. Le présent e-mail est un message privé et 
personnel, sans rapport avec l'activité boursière du Groupe SWX.
 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] how to understand ab results

2006-02-07 Thread [EMAIL PROTECTED]




Hello,
Can anyone link me to a HOWTO or article that explains how to understand ab - apache benchmark results in order to fine tune apache performance.

thanks in advance,



-- 
[EMAIL PROTECTED] [EMAIL PROTECTED]







[EMAIL PROTECTED] Rewrite with Servlet problem

2006-02-07 Thread stepabest



Hi Apache gurus,

I have got Apache running on auohsepcb11.oracleoutsourcing.com:10280
The site is accesible thorugh URL oexdev.oracleoutsourcing.com with is the BIG
IP mapping to the Internal
auohsepcb11.oracleoutsourcing.com:10280

When I try to setup rewriting like that:
VirtualHost *
ProxyRequests On
RewriteEngine on
RewriteLog /techned/app/a_techned/apache/logs/rewrite.log
RewriteLogLevel 9
RewriteRule ^/cgi-bin/java\-rmi\.cgi$
http://oexdev.oracleoutsourcing.com/servlet/ServletHandler [P]
/VirtualHost

This is not working though I can access the URL
http://oexdev.oracleoutsourcing.com/servlet/ServletHandler using my browser
When I configure with the following with the real machine name It works.
VirtualHost *
ProxyRequests On
RewriteEngine on
RewriteLog /techned/app/a_techned/apache/logs/rewrite.log
RewriteLogLevel 9
RewriteRule ^/cgi-bin/java\-rmi\.cgi$
http://auohsepcb11.oracleoutsourcing.com:10280/servlet/ServletHandler [P]
/VirtualHost

But the server response is not returned to the initial client. which calls 
http://oexdev.oracleoutsourcing.com/cgi-bin/java-rmi.cgi

Could you please explain what is wrong.

Regards
JO



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Apache2 not starting missing files

2006-02-07 Thread myles dolan
Hello having problems starting apache/2.0.55 The debug is given below. The 
files mentioned mysql.so and imap.so do not exist any where on my system so I 
guess I need to get them in place (mind you mysql is installed and seemingly 
working).
Im using slackware 10.2 and Im using pkginstall tool to install which does all 
the install automatically. Im not very very techy (ahh the shame!) so simple 
solution avoiding make files complilation etc would be very much appreciated if 
possible.
Thank you


 243  [Tue Feb 07 13:40:34 2006] [notice] caught SIGTERM, shutting down
   244  [Tue Feb 07 13:57:19 2006] [debug] mod_so.c(248): loaded module 
access_module
   245  [Tue Feb 07 13:57:19 2006] [debug] mod_so.c(248): loaded module 
auth_module
   246  [Tue Feb 07 13:57:19 2006] [debug] mod_so.c(248): loaded module 
auth_anon_module
   ETC.. ETC.. UNTIL line 272


   272  [Tue Feb 07 13:57:19 2006] [debug] mod_so.c(248): loaded module 
rewrite_module
   273  [Tue Feb 07 13:57:19 2006] [debug] mod_so.c(248): loaded module 
php4_module
   274  [Tue Feb 07 13:57:19 2006] [notice] Digest: generating secret for 
digest authentic
ation ...
   275  [Tue Feb 07 13:57:19 2006] [notice] Digest: done
   276  PHP Warning:  Unknown(): Unable to load dynamic library 
'/usr/lib/php/extensions/m
ysql.so' - /usr/lib/php/extensions/mysql.so: cannot open shared object file: No 
such file
or directory in Unknown on line 0
   277  PHP Warning:  Unknown(): Unable to load dynamic library 
'/usr/lib/php/extensions/i
map.so' - /usr/lib/php/extensions/imap.so: cannot open shared object file: No 
such file or
 directory in Unknown on line 0
   278  [Tue Feb 07 13:57:19 2006] [notice] Apache/2.0.55 (Unix) DAV/2 
PHP/4.4.0 configure
d -- resuming normal operations
   279  [Tue Feb 07 14:04:22 2006] [notice] child pid 5476 exit signal 
Segmentation fault
280  [Tue Feb 07 14:04:25 2006] [notice] child pid 5477 exit signal 
Segmentation fault
(11)
   281  [Tue Feb 07 14:04:46 2006] [notice] child pid 5478 exit signal 
Segmentation fault




-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] How to compile with Gprof

2006-02-07 Thread Lekha Menon



Hi,

I want to compile Apache with Gprof 
enabled. How can i do that?

Pls help!

Thanks  Regards,Lekha 
Menonhttp://www.patni.com
World-Wide Partnerships. World-Class Solutions.

_
 
This e-mail message may contain proprietary, confidential or legally
privileged information for the sole use of the person or entity to
whom this message was originally addressed. Any review, e-transmission
dissemination or other use of or taking of any action in reliance upon
this information by persons or entities other than the intended
recipient is prohibited. If you have received this e-mail in error
kindly delete  this e-mail from your records. If it appears that this
mail has been forwarded to you without proper authority, please notify
us immediately at [EMAIL PROTECTED] and delete this mail. 
_



RE: [EMAIL PROTECTED] Apache2 not starting missing files

2006-02-07 Thread Boyle Owen
 -Original Message-
 From: myles dolan [mailto:[EMAIL PROTECTED] 
 Sent: Dienstag, 7. Februar 2006 14:40
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] Apache2 not starting missing files
 
 Hello having problems starting apache/2.0.55 The debug is 
 given below. The files mentioned mysql.so and imap.so do not 
 exist any where on my system so I guess I need to get them in 
 place (mind you mysql is installed and seemingly working). 
 Im using slackware 10.2 and Im using pkginstall tool to 
 install which does all the install automatically. Im not very 
 very techy (ahh the shame!) so simple solution avoiding make 
 files complilation etc would be very much appreciated if possible.
 Thank you
 
 
  243  [Tue Feb 07 13:40:34 2006] [notice] caught SIGTERM, 
 shutting down
244  [Tue Feb 07 13:57:19 2006] [debug] mod_so.c(248): 
 loaded module access_module
245  [Tue Feb 07 13:57:19 2006] [debug] mod_so.c(248): 
 loaded module auth_module
246  [Tue Feb 07 13:57:19 2006] [debug] mod_so.c(248): 
 loaded module auth_anon_module
ETC.. ETC.. UNTIL line 272
 
 
272  [Tue Feb 07 13:57:19 2006] [debug] mod_so.c(248): 
 loaded module rewrite_module
273  [Tue Feb 07 13:57:19 2006] [debug] mod_so.c(248): 
 loaded module php4_module
274  [Tue Feb 07 13:57:19 2006] [notice] Digest: 
 generating secret for digest authentic
 ation ...
275  [Tue Feb 07 13:57:19 2006] [notice] Digest: done
276  PHP Warning:  Unknown(): Unable to load dynamic 
 library '/usr/lib/php/extensions/m
 ysql.so' - /usr/lib/php/extensions/mysql.so: cannot open 
 shared object file: No such file
 or directory in Unknown on line 0

This is an warning from PHP, not apache... There's a problem with your PHP 
setup. You might have more luck on a PHP forum.

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

277  PHP Warning:  Unknown(): Unable to load dynamic 
 library '/usr/lib/php/extensions/i
 map.so' - /usr/lib/php/extensions/imap.so: cannot open shared 
 object file: No such file or
  directory in Unknown on line 0
278  [Tue Feb 07 13:57:19 2006] [notice] Apache/2.0.55 
 (Unix) DAV/2 PHP/4.4.0 configure
 d -- resuming normal operations
279  [Tue Feb 07 14:04:22 2006] [notice] child pid 5476 
 exit signal Segmentation fault
 280  [Tue Feb 07 14:04:25 2006] [notice] child pid 5477 exit 
 signal Segmentation fault
 (11)
281  [Tue Feb 07 14:04:46 2006] [notice] child pid 5478 
 exit signal Segmentation fault
 
 
 
 
 -
 The official User-To-User support forum of the Apache HTTP 
 Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 
 
Diese E-mail ist eine private und persönliche Kommunikation. Sie hat keinen 
Bezug zur Börsen- bzw. Geschäftstätigkeit der SWX Gruppe. This e-mail is of a 
private and personal nature. It is not related to the exchange or business 
activities of the SWX Group. Le présent e-mail est un message privé et 
personnel, sans rapport avec l'activité boursière du Groupe SWX.
 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] SSL in Apache 2.2.0

2006-02-07 Thread Joe Orton
On Thu, Feb 02, 2006 at 05:54:18PM +0100, Kövesdán Gábor wrote:
 CustomLog /var/log/apache/httpd-ssl_request.log \
  %t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \%r\ %b
 
 If I set here (globally) SSLEngine optional or on, Apache didn't even 
 start, and I get this in the error log:

You need SSLEngine on somewhere.  What error was produced from 
apachectl?  How did it fail to start?  There aren't any errors in the 
error_log you posted.

 [Thu Feb 02 17:35:06 2006] [info] mod_unique_id: using ip addr 217.20.133.7
 [Thu Feb 02 17:35:07 2006] [info] Init: Seeding PRNG with 0 bytes of entropy
...

joe

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Cannot startup apache in RHEL AS 4.

2006-02-07 Thread Joe Orton
On Tue, Feb 07, 2006 at 03:30:43PM +0530, [EMAIL PROTECTED] wrote:
 I am not able to start up httpd in RHEL AS 4.
 
 The error I get is as follows.

 Starting httpd: Syntax error on line 190 of /etc/httpd/conf/httpd.conf:
 
 Cannot load /etc/httpd/modules/mod_jk.so into server:
 /etc/httpd/modules/mod_jk.so: failed to map segment from shared object:
 Permission denied

This is probably due to the SELinux policy.  Try running:

  # restorecon -v /etc/httpd/modules/mod_jk.so

to label the DSO properly.

joe

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Apache 2.055 Best Practices

2006-02-07 Thread Rosado, Rodolfo CTR MDA/IOM
Title: Message



All, 

   I am attempting to redirect traffic incoming 
  to an Apache server located in a DMZ to two machines behind my firewall. 
  My Apache server listens on both ports 443 and 80. The traffic on port 
  443 is redirected via a JK2 connector to a Tomact 4.1.30 server and has no 
  issues. The traffic on port 80 is redirected to another machine running 
  IIS using a reverse proxy. I also have a third machine serving 
  images. All of the traffic from my DMZ to my backend servers must do so 
  over 1 port. 
  VirtualHost _default_:80 DocumentRoot "e:/apache2/htdocs2" ServerName portal.mda.mil ServerAdmin [EMAIL PROTECTED] ErrorLog logs/error.log TransferLog 
  logs/access.log ProxyRequests Off 
  Proxy * Order deny,allow Allow from 
  all /Proxy ProxyPass /xyz http://xyzmachine:9030/xyz ProxyPassReverse /xyz http://xyzmachine:9030/xyz ProxyPass /imagerequest http://imagemachine:9030/imagerequest ProxyPassReverse /imagerequest http://imagemachine:9030/imagerequest 
  My challenges are: The pages are served correctly by the URL's are not being preserved, 
  and the links on the served pages are also not being preserved. 
  
  i.e.: 
  An inbound request may look like: 
  http://www.sumplace.com/xyz/somefunction.htm 
  The page returned to the browser will have the 
  url: 
  http://xyzmachine:9030/xyz/somefunction.htm 
  And the links on the page will also have the issue. 
  
  I've tried using the ProxyPreserverHost directive, 
  which really didn't help. 
  Question: How can I forward the URL to the 
  backend and have all of the URL's return to the browser with the proper 
  URL's?
  Thanks for any assistance. 
  R2  
  
   



Re: [EMAIL PROTECTED] SSL in Apache 2.2.0

2006-02-07 Thread Kövesdán Gábor

Joe Orton wrote:


On Thu, Feb 02, 2006 at 05:54:18PM +0100, Kövesdán Gábor wrote:
 


CustomLog /var/log/apache/httpd-ssl_request.log \
%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \%r\ %b

If I set here (globally) SSLEngine optional or on, Apache didn't even 
start, and I get this in the error log:
   



You need SSLEngine on somewhere.  What error was produced from 
apachectl?  How did it fail to start?  There aren't any errors in the 
error_log you posted.


 

Exactly what I wrote. I know SSLEngine On is needed somewhere. Here is 
the result once more. Take the config I made online (there's the link in 
the bugreport), modify httpd-ssl.conf to contain SSLEngine On (that file 
is included in httpd.conf), and start the server with debug loging:


[EMAIL PROTECTED] apachectl start
[EMAIL PROTECTED] tail -n 30 /var/log/apache/httpd-error.log
[Thu Feb 02 18:10:28 2006] [debug] ssl_engine_init.c(768): Configuring 
RSA server private key
[Thu Feb 02 18:11:21 2006] [notice] Apache/2.2.0 (FreeBSD) configured -- 
resuming normal operations
[Thu Feb 02 20:53:46 2006] [error] [client 81.183.61.98] Invalid method 
in request \x80g\x01\x03\x01
[Thu Feb 02 20:53:46 2006] [error] [client 81.183.61.98] Invalid method 
in request \x80g\x01\x03
[Thu Feb 02 20:53:46 2006] [error] [client 81.183.61.98] Invalid method 
in request \x80g\x01\x03
[Fri Feb 03 18:34:51 2006] [error] [client 81.183.61.98] Invalid method 
in request \x80g\x01\x03\x01
[Fri Feb 03 18:34:51 2006] [error] [client 81.183.61.98] Invalid method 
in request \x80g\x01\x03
[Fri Feb 03 18:34:51 2006] [error] [client 81.183.61.98] Invalid method 
in request \x80g\x01\x03
[Mon Feb 06 13:37:46 2006] [error] [client 83.216.45.137] Invalid method 
in request \x80g\x01\x03\x01
[Mon Feb 06 13:37:46 2006] [error] [client 83.216.45.137] Invalid method 
in request \x80g\x01\x03
[Mon Feb 06 15:43:39 2006] [error] [client 80.98.231.227] Invalid method 
in request \x80U\x01\x03\x01
[Mon Feb 06 15:43:39 2006] [error] [client 80.98.231.227] Invalid method 
in request \x80U\x01\x03
[Mon Feb 06 15:43:39 2006] [error] [client 80.98.231.227] Invalid method 
in request \x80U\x01\x03
[Mon Feb 06 15:43:45 2006] [error] [client 80.98.231.227] Invalid method 
in request \x80U\x01\x03

[Tue Feb 07 14:56:18 2006] [notice] caught SIGTERM, shutting down
[Tue Feb 07 14:56:25 2006] [info] mod_unique_id: using ip addr 217.20.133.7
[Tue Feb 07 14:56:26 2006] [info] Init: Seeding PRNG with 0 bytes of entropy
[Tue Feb 07 14:56:26 2006] [info] Loading certificate  private key of 
SSL-aware server
[Tue Feb 07 14:56:26 2006] [debug] ssl_engine_pphrase.c(469): 
unencrypted RSA private key - pass phrase not required
[Tue Feb 07 14:56:26 2006] [info] Init: Generating temporary RSA private 
keys (512/1024 bits)
[Tue Feb 07 14:56:26 2006] [info] Init: Generating temporary DH 
parameters (512/1024 bits)
[Tue Feb 07 14:56:26 2006] [debug] ssl_scache_dbm.c(409): Inter-Process 
Session Cache (DBM) Expiry: old: 0, new: 0, removed: 0
[Tue Feb 07 14:56:26 2006] [info] Init: Initializing (virtual) servers 
for SSL

[Tue Feb 07 14:56:26 2006] [info] Configuring server for SSL protocol
[Tue Feb 07 14:56:26 2006] [debug] ssl_engine_init.c(405): Creating new 
SSL context (protocols: SSLv2, SSLv3, TLSv1)
[Tue Feb 07 14:56:26 2006] [debug] ssl_engine_init.c(538): Configuring 
client authentication
[Tue Feb 07 14:56:26 2006] [debug] ssl_engine_init.c(1113): CA 
certificate: /O=T-Hosting.Hu/OU=Certificate 
Authority/[EMAIL PROTECTED]/L=Budapest/ST=Budapest/C=HU/CN=server.t-hosting.hu
[Tue Feb 07 14:56:26 2006] [debug] ssl_engine_init.c(685): Configuring 
server certificate chain (1 CA certificate)
[Tue Feb 07 14:56:26 2006] [debug] ssl_engine_init.c(729): Configuring 
RSA server certificate
[Tue Feb 07 14:56:26 2006] [debug] ssl_engine_init.c(768): Configuring 
RSA server private key



You can see, I stopped the server at 14:56:18  and restarted it to load 
the modified config with SSLEngine On. Here's no errer even if the debug 
loglevel is selected, but when I type ps aux:


[EMAIL PROTECTED] ps aux | grep httpd
root 69658  0.0  0.1  5808 1032  p0  S+2:59PM   0:00.00 grep httpd

It doesn't seem to be a configuration error.
If SSLEngine On is just enabled in a VirtualHost it starts normally:

[EMAIL PROTECTED] apachectl start
[EMAIL PROTECTED] ps aux | grep httpd
root 69789  5.5  2.2 163948 22808  ??  Ss3:04PM   0:00.33 
/usr/local/sbin/httpd -k start
www  69790  0.0  2.2 164012 22872  ??  S 3:04PM   0:00.00 
/usr/local/sbin/httpd -k start
www  69791  0.0  2.2 164012 22872  ??  S 3:04PM   0:00.00 
/usr/local/sbin/httpd -k start
www  69792  0.0  2.2 164012 22872  ??  S 3:04PM   0:00.00 
/usr/local/sbin/httpd -k start
www  69793  0.0  2.2 164012 22872  ??  S 3:04PM   0:00.00 
/usr/local/sbin/httpd -k start
www  69794  0.0  2.2 164012 22872  ??  S 3:04PM   0:00.00 
/usr/local/sbin/httpd -k start
www  69795  0.0  2.2 163972 22836  ??  S 3:04PM   

RE: [EMAIL PROTECTED] Apache 2.055 Best Practices

2006-02-07 Thread Boyle Owen
 -Original Message-
 From: Rosado, Rodolfo CTR MDA/IOM [mailto:[EMAIL PROTECTED] 
 Sent: Dienstag, 7. Februar 2006 14:58
 To: users@httpd.apache.org
 Subject: RE: [EMAIL PROTECTED] Apache 2.055 Best Practices

http://marc.theaimsgroup.com/?l=apache-httpd-usersm=113929789319347w=2

 
 All, 
 
 I am attempting to redirect traffic incoming to an 
 Apache server located in a DMZ to two machines behind my 
 firewall.  My Apache server listens on both ports 443 and 80. 
  The traffic on port 443 is redirected via a JK2 connector to 
 a Tomact 4.1.30 server and has no issues.  The traffic on 
 port 80 is redirected to another machine running IIS using a 
 reverse proxy.  I also have a third machine serving images.  
 All of the traffic from my DMZ to my backend servers must do 
 so over 1 port. 
 
 
   VirtualHost _default_:80 
   DocumentRoot e:/apache2/htdocs2 
   ServerName portal.mda.mil 
   ServerAdmin [EMAIL PROTECTED] 
   ErrorLog logs/error.log 
   TransferLog logs/access.log 
   ProxyRequests Off 
   Proxy * 
   Order deny,allow 
   Allow from all 
   /Proxy 
   ProxyPass /xyz http://xyzmachine:9030/xyz 
 http://xyzmachine:9030/xyz  
   ProxyPassReverse /xyz http://xyzmachine:9030/xyz 
 http://xyzmachine:9030/xyz  
   ProxyPass /imagerequest 
 http://imagemachine:9030/imagerequest 
 http://imagemachine:9030/imagerequest  
   ProxyPassReverse /imagerequest 
 http://imagemachine:9030/imagerequest 
 http://imagemachine:9030/imagerequest  
 
   My challenges are: 
   The pages are served correctly by the URL's are not 
 being preserved, and the links on the served pages are also 
 not being preserved.  
 
   i.e.: 
 
   An inbound request may look like: 
 
   http://www.sumplace.com/xyz/somefunction.htm 
 http://www.sumplace.com/xyz/somefunction.htm  
 
   The page returned to the browser will have the url: 
 
   http://xyzmachine:9030/xyz/somefunction.htm 
 http://xyzmachine:9030/xyz/somefunction.htm  
 
   And the links on the page will also have the issue. 
 
   I've tried using the ProxyPreserverHost directive, 
 which really didn't help.  
 
   Question:  How can I forward the URL to the backend and 
 have all of the URL's return to the browser with the proper URL's?
 
   Thanks for any assistance. 
 
   R2 
 
 
 
 
 
 
 
 
 
 

 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Possible Configuration Problem

2006-02-07 Thread Victor Trac
Are both the original and linked to PHP/HTML files in the
VirtualHost's DocumentRoot directive?  For example, if you have:

VirtualHost x.x.x.x:80
...
DocumentRoot /var/www/html
...
/VirtualHost

and your original file is /var/www/html/index.php, and you are trying
to link to /var/www/php/page2.php, it is going to not allow you to
access it.   Post your VirtualHost directives and the full paths to
your files if this does not work.

-Victor

On 2/7/06, George Moureau [EMAIL PROTECTED] wrote:
 I'd love to see the answer to this one, I keep getting the same thing, only
 when simply trying to access other html files in the same directory


 George Moureau
 [EMAIL PROTECTED]
 (706) 377-3360




 On Feb 6, 2006, at 11:05 PM, Carl Maloney wrote:
 I am a ultra beginner with Apache/PHP.  I got the server up and running.  I
 can load up any html page/php file from my browser.  I started a html file
 that has a submit button that is suppose to launch a *.php file.  When I
 press the button, I first got Error Message: 404, File not found.  In the
 html file I added the file directory to the file name,  Pressed the submit
 button and got Error Message 403: YOu don't have permission to access / on
 this server.  Any ideas?

 
 Brings words and photos together (easily) with
  PhotoMail - it's free and works with Yahoo! Mail.


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Apache 2.055 Best Practices

2006-02-07 Thread Rosado, Rodolfo CTR MDA/IOM
Mr. Boyle, 

Thanks for the reply, sorry about the inadvertant post.  I hit send befor 
typingnot enough coffee yet.

Anyway, you were correct about the typo. There are only the two directives.   

I'm attaching my httpd.conf file.  This one is for the Apache server that's 
listening on port 80 only, but exhibits the same behavior. 

The access log does show lots of 304's  302's, but I'm seeing a lot of 200's 
for the imagemachine requests as well.  

R2






  

-Original Message-
From: Boyle Owen [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, February 07, 2006 2:38 AM
To: users@httpd.apache.org
Subject: RE: [EMAIL PROTECTED] Apache 2.055 Best Practices


 -Original Message-
 From: Rosado, Rodolfo CTR MDA/IOM [mailto:[EMAIL PROTECTED]
 Sent: Montag, 6. Februar 2006 16:37
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] Apache 2.055 Best Practices
 
 All,
 
   I am attempting to redirect traffic incoming to an Apache
 server located in a DMZ to two machines behind my firewall.  
 My Apache server listens on both ports 443 and 80.  The 
 traffic on port 443 is redirected via a JK2 connector to a 
 Tomact 4.1.30 server and has no issues.  The traffic on port 
 80 is redirected to another machine running IIS using a 
 reverse proxy.  I also have a third machine serving images.  
 All of the traffic from my DMZ to my backend servers must do 
 so over 1 port. 

redirected

A redirection is an alternative to proxying - the server responds to the client 
with a 301 or 302 and the client makes a new request directly to the new 
server. To do this you use Redirect directives or mod_rewrite with the [R] 
flag. Is this what you are doing (you don't have any directives like this in 
the config below)?

 
 
 VirtualHost _default_:80
 DocumentRoot e:/apache2/htdocs2 
 ServerName portal.mda.mil 
 ServerAdmin [EMAIL PROTECTED] 
 ErrorLog logs/error.log 
 TransferLog logs/access.log 
 ProxyRequests Off 
 Proxy * 
 Order deny,allow 
 Allow from all 
 /Proxy 
 ProxyPass /xyz http://xyzmachine:9030/xyz 
 http://xyzmachine:9030/xyz  
 ProxyPassReverse /xyz http://xyzmachine:9030/xyz 
 http://xyzmachine:9030/xyz  
 ProxyPass /imagerequest http://imagemachine:9030/imagerequest 
 http://imagemachine:9030/imagerequest  
 ProxyPassReverse /imagerequest 
 http://imagemachine:9030/imagerequest 
 http://imagemachine:9030/imagerequest  

Why have you got *three* arguments to the Proxy directives? You can only have 
[path] [url] - I assume this is a typo...

 
 My challenges are:
 The pages are served correctly by the URL's are not being 
 preserved, and the links on the served pages are also not 
 being preserved.  
 
 i.e.:
 
 An inbound request may look like:
 
 http://www.sumplace.com/xyz/somefunction.htm
 http://www.sumplace.com/xyz/somefunction.htm  
 
 The page returned to the browser will have the url:
 
 http://xyzmachine:9030/xyz/somefunction.htm
 http://xyzmachine:9030/xyz/somefunction.htm  

Pages don't have URLs. The client requests a URL and the server returns a page 
(with no indication of what was originally requested). The URL you see in the 
browser is a record of what the browser requested to get the page you see. If 
this changes from what you typed in, it's because the original server sent a 
301 or 302 redirect to a new URL. The browser then requested this page and 
changed the URL in the address bar.

Your results look exactly like you are redirecting instead of proxying. My 
guess is that you have some other directives somewhere that we don't know about 
(further up the config, outside the VH, in a .htaccess file)? These are being 
hit before we get to the Proxy directives and causing the redirect. 

Look in the access log and see what HTTP-status you are getting for these 
requests (I bet it's 301/302 - it should be 200).

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

 
 And the links on the page will also have the issue.
 
 I've tried using the ProxyPreserverHost directive, which
 really didn't help.  
 
 Question:  How can I forward the URL to the backend and have
 all of the URL's return to the browser with the proper URL's?
 
 Thanks for any assistance.
 
 R2
   
 
 
   
 
 
 
 
 
 
 
Diese E-mail ist eine private und persönliche Kommunikation. Sie hat keinen 
Bezug zur Börsen- bzw. Geschäftstätigkeit der SWX Gruppe. This e-mail is of a 
private and personal nature. It is not related to the exchange or business 
activities of the SWX Group. Le présent e-mail est un message privé et 
personnel, sans rapport avec l'activité boursière du Groupe SWX.
 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 

Re: [EMAIL PROTECTED] SSL in Apache 2.2.0

2006-02-07 Thread Joe Orton
On Tue, Feb 07, 2006 at 03:07:07PM +0100, Kövesdán Gábor wrote:
 Joe Orton wrote:
 
 You need SSLEngine on somewhere.  What error was produced from 
 apachectl?  How did it fail to start?  There aren't any errors in the 
 error_log you posted.
 
  
 
 Exactly what I wrote. I know SSLEngine On is needed somewhere. Here is 
 the result once more. Take the config I made online (there's the link in 
 the bugreport), modify httpd-ssl.conf to contain SSLEngine On (that file 
 is included in httpd.conf), and start the server with debug loging:

I can't reproduce any problems here using your config.  For the 
configuration with SSLEngine On in global context, where the server 
silently fails to start up, can you do:

 strace -o /tmp/httpd.trace httpd -X

then gzip the httpd.trace and upload it somewhere or send it to me 
privately.

(this may reveal parts of your private key file, so use a test key pair 
before doing it or edit the strace log).  What OS, and what version of 
OpenSSL are you using, also?

joe

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] SSL in Apache 2.2.0

2006-02-07 Thread Kövesdán Gábor

Joe Orton wrote:


On Tue, Feb 07, 2006 at 03:07:07PM +0100, Kövesdán Gábor wrote:
 


Joe Orton wrote:
   

You need SSLEngine on somewhere.  What error was produced from 
apachectl?  How did it fail to start?  There aren't any errors in the 
error_log you posted.




 

Exactly what I wrote. I know SSLEngine On is needed somewhere. Here is 
the result once more. Take the config I made online (there's the link in 
the bugreport), modify httpd-ssl.conf to contain SSLEngine On (that file 
is included in httpd.conf), and start the server with debug loging:
   



I can't reproduce any problems here using your config.  For the 
configuration with SSLEngine On in global context, where the server 
silently fails to start up, can you do:


strace -o /tmp/httpd.trace httpd -X

then gzip the httpd.trace and upload it somewhere or send it to me 
privately.


(this may reveal parts of your private key file, so use a test key pair 
before doing it or edit the strace log).  What OS, and what version of 
OpenSSL are you using, also?


joe

 

Unfortunately, strace doesn't build on amd64 thus I can't use it. Is 
there some other way to get a trace?

As for the operating system, here's my uname -a output:
FreeBSD server.t-hosting.hu 5.3-RELEASE-p17 FreeBSD 5.3-RELEASE-p17 #0: 
Mon Jul  4 20:23:15 CEST 2005 
[EMAIL PROTECTED]:/usr/src/sys/amd64/compile/FREEBSD  amd64

Apache 2.2. is built with OpenSSL 0.9.8a.

Gabor Kovesdan

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] SSL in Apache 2.2.0

2006-02-07 Thread Joe Orton
On Tue, Feb 07, 2006 at 03:43:18PM +0100, Kövesdán Gábor wrote:
 Joe Orton wrote:
 I can't reproduce any problems here using your config.  For the 
 configuration with SSLEngine On in global context, where the server 
 silently fails to start up, can you do:
 
 strace -o /tmp/httpd.trace httpd -X
 
 then gzip the httpd.trace and upload it somewhere or send it to me 
 privately.
 
 (this may reveal parts of your private key file, so use a test key pair 
 before doing it or edit the strace log).  What OS, and what version of 
 OpenSSL are you using, also?
 
 joe
 
  
 
 Unfortunately, strace doesn't build on amd64 thus I can't use it. Is 
 there some other way to get a trace?

Use truss on FreeBSD, the syntax is the same as the strace command 
above.

joe

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Apache 2.055 Best Practices

2006-02-07 Thread Rosado, Rodolfo CTR MDA/IOM
Sorry about the shyness, although even if I wasn't, the access is ip 
restricted. I appreciate your looking at the file and thanks for the advice, 
I'll continue to investigate the backend. The thing that strikes me as odd, is 
that the links on the returned page are that of the proxy i.e. 
http://xyz2:port/xyz.  

This may sound like a dumb question, but from my point of view (network 
engineering) please forgive.  Which would you recommend using, mod_proxy or 
mod_rewrite for doinf this type of traffic manipulation?

  

-Original Message-
From: Boyle Owen [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, February 07, 2006 9:30 AM
To: users@httpd.apache.org
Subject: RE: [EMAIL PROTECTED] Apache 2.055 Best Practices


 

 -Original Message-
 From: Rosado, Rodolfo CTR MDA/IOM [mailto:[EMAIL PROTECTED]
 Sent: Dienstag, 7. Februar 2006 15:16
 To: users@httpd.apache.org
 Subject: RE: [EMAIL PROTECTED] Apache 2.055 Best Practices
 
 Mr. Boyle,
 
 Thanks for the reply, sorry about the inadvertant post.  I
 hit send befor typingnot enough coffee yet.
 
 Anyway, you were correct about the typo. There are only the 
 two directives.   
 
 I'm attaching my httpd.conf file.

I don't normally like ploughing throw other people's config... but I had a look 
at yours since it wasn't too long... There are no obvious redirects (unless in 
.htaccess files) so my guess is that it is the back-end server that is issuing 
the redirects. Something like:

client (request) - apache,
apache (proxy request) - backend,
backend (redirect to backend) - apache
apache () - client
client (reads redirect, new request) - backend

NB the client must have a path to the backend...

So check out the backend's config. 

BTW, if you weren't so coy about your domain names etc., we could check it out 
directly.

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 


 This one is for the Apache
 server that's listening on port 80 only, but exhibits the 
 same behavior. 
 
 The access log does show lots of 304's  302's, but I'm
 seeing a lot of 200's for the imagemachine requests as well.  
 
 R2
 
 
 
 
 
 
   
 
 -Original Message-
 From: Boyle Owen [mailto:[EMAIL PROTECTED]
 Sent: Tuesday, February 07, 2006 2:38 AM
 To: users@httpd.apache.org
 Subject: RE: [EMAIL PROTECTED] Apache 2.055 Best Practices
 
 
  -Original Message-
  From: Rosado, Rodolfo CTR MDA/IOM
 [mailto:[EMAIL PROTECTED]
  Sent: Montag, 6. Februar 2006 16:37
  To: users@httpd.apache.org
  Subject: [EMAIL PROTECTED] Apache 2.055 Best Practices
  
  All,
  
I am attempting to redirect traffic incoming to an Apache server 
  located in a DMZ to two machines behind my firewall.
  My Apache server listens on both ports 443 and 80.  The 
  traffic on port 443 is redirected via a JK2 connector to a 
  Tomact 4.1.30 server and has no issues.  The traffic on port 
  80 is redirected to another machine running IIS using a 
  reverse proxy.  I also have a third machine serving images.  
  All of the traffic from my DMZ to my backend servers must do 
  so over 1 port. 
 
 redirected
 
 A redirection is an alternative to proxying - the server
 responds to the client with a 301 or 302 and the client makes 
 a new request directly to the new server. To do this you use 
 Redirect directives or mod_rewrite with the [R] flag. Is this 
 what you are doing (you don't have any directives like this 
 in the config below)?
 
  
  
  VirtualHost _default_:80
  DocumentRoot e:/apache2/htdocs2
  ServerName portal.mda.mil 
  ServerAdmin [EMAIL PROTECTED] 
  ErrorLog logs/error.log 
  TransferLog logs/access.log 
  ProxyRequests Off 
  Proxy * 
  Order deny,allow 
  Allow from all 
  /Proxy 
  ProxyPass /xyz http://xyzmachine:9030/xyz 
  http://xyzmachine:9030/xyz  
  ProxyPassReverse /xyz http://xyzmachine:9030/xyz 
  http://xyzmachine:9030/xyz  
  ProxyPass /imagerequest http://imagemachine:9030/imagerequest 
  http://imagemachine:9030/imagerequest  
  ProxyPassReverse /imagerequest 
  http://imagemachine:9030/imagerequest 
  http://imagemachine:9030/imagerequest  
 
 Why have you got *three* arguments to the Proxy directives?
 You can only have [path] [url] - I assume this is a typo...
 
  
  My challenges are:
  The pages are served correctly by the URL's are not being
  preserved, and the links on the served pages are also not 
  being preserved.  
  
  i.e.:
  
  An inbound request may look like:
  
  http://www.sumplace.com/xyz/somefunction.htm
  http://www.sumplace.com/xyz/somefunction.htm
  
  The page returned to the browser will have the url:
  
  http://xyzmachine:9030/xyz/somefunction.htm
  http://xyzmachine:9030/xyz/somefunction.htm
 
 Pages don't have URLs. The client requests a URL and the
 server returns a page (with no indication of what was 
 originally requested). The URL you see in the browser is a 
 record of what the browser requested to get the page you see. 
 If this changes from what you typed in, it's because 

Re: [EMAIL PROTECTED] SSL in Apache 2.2.0

2006-02-07 Thread Kövesdán Gábor

Joe Orton wrote:


On Tue, Feb 07, 2006 at 03:43:18PM +0100, Kövesdán Gábor wrote:
 


Joe Orton wrote:
   

I can't reproduce any problems here using your config.  For the 
configuration with SSLEngine On in global context, where the server 
silently fails to start up, can you do:


strace -o /tmp/httpd.trace httpd -X

then gzip the httpd.trace and upload it somewhere or send it to me 
privately.


(this may reveal parts of your private key file, so use a test key pair 
before doing it or edit the strace log).  What OS, and what version of 
OpenSSL are you using, also?


joe



 

Unfortunately, strace doesn't build on amd64 thus I can't use it. Is 
there some other way to get a trace?
   



Use truss on FreeBSD, the syntax is the same as the strace command 
above.


joe
 


[EMAIL PROTECTED] truss -o ./httpd.trace httpd -X
truss: cannot open /proc/71922/mem: No such file or directory
truss: cannot open /proc/curproc/mem: No such file or directory


That produced an empty file.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Apache 2.055 Best Practices

2006-02-07 Thread Boyle Owen
 

 -Original Message-
 From: Rosado, Rodolfo CTR MDA/IOM [mailto:[EMAIL PROTECTED] 
 Sent: Dienstag, 7. Februar 2006 15:55
 To: users@httpd.apache.org
 Subject: RE: [EMAIL PROTECTED] Apache 2.055 Best Practices
 
 Sorry about the shyness, although even if I wasn't, the 
 access is ip restricted. I appreciate your looking at the 
 file and thanks for the advice, I'll continue to investigate 
 the backend. The thing that strikes me as odd, is that the 
 links on the returned page are that of the proxy i.e. 
 http://xyz2:port/xyz.

Not of the proxy, they are of the backend. The proxy is in front, the 
backend is behind.

The URL modification in the browser is exactly what happens when the client is 
redirected.

 
 This may sound like a dumb question, but from my point of 
 view (network engineering) please forgive.  Which would you 
 recommend using, mod_proxy or mod_rewrite for doinf this type 
 of traffic manipulation?

Proxy. You want to hide the URLs on the backend (they don't even need to be 
accessible from the client - the backend can be on a private network).

You need to look at the HTTP traffic directly to see the headers. Use wget -v 
or firefox with http://livehttpheaders.mozdev.org/ or just telnet to the server 
and issue the GET by hand.

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

 
   
 
 -Original Message-
 From: Boyle Owen [mailto:[EMAIL PROTECTED] 
 Sent: Tuesday, February 07, 2006 9:30 AM
 To: users@httpd.apache.org
 Subject: RE: [EMAIL PROTECTED] Apache 2.055 Best Practices
 
 
  
 
  -Original Message-
  From: Rosado, Rodolfo CTR MDA/IOM 
 [mailto:[EMAIL PROTECTED]
  Sent: Dienstag, 7. Februar 2006 15:16
  To: users@httpd.apache.org
  Subject: RE: [EMAIL PROTECTED] Apache 2.055 Best Practices
  
  Mr. Boyle,
  
  Thanks for the reply, sorry about the inadvertant post.  I
  hit send befor typingnot enough coffee yet.
  
  Anyway, you were correct about the typo. There are only the 
  two directives.   
  
  I'm attaching my httpd.conf file.
 
 I don't normally like ploughing throw other people's 
 config... but I had a look at yours since it wasn't too 
 long... There are no obvious redirects (unless in .htaccess 
 files) so my guess is that it is the back-end server that is 
 issuing the redirects. Something like:
 
 client (request) - apache,
 apache (proxy request) - backend,
 backend (redirect to backend) - apache
 apache () - client
 client (reads redirect, new request) - backend
 
 NB the client must have a path to the backend...
 
 So check out the backend's config. 
 
 BTW, if you weren't so coy about your domain names etc., we 
 could check it out directly.
 
 Rgds,
 Owen Boyle
 Disclaimer: Any disclaimer attached to this message may be ignored. 
 
 
  This one is for the Apache
  server that's listening on port 80 only, but exhibits the 
  same behavior. 
  
  The access log does show lots of 304's  302's, but I'm
  seeing a lot of 200's for the imagemachine requests as well.  
  
  R2
  
  
  
  
  
  

  
  -Original Message-
  From: Boyle Owen [mailto:[EMAIL PROTECTED]
  Sent: Tuesday, February 07, 2006 2:38 AM
  To: users@httpd.apache.org
  Subject: RE: [EMAIL PROTECTED] Apache 2.055 Best Practices
  
  
   -Original Message-
   From: Rosado, Rodolfo CTR MDA/IOM
  [mailto:[EMAIL PROTECTED]
   Sent: Montag, 6. Februar 2006 16:37
   To: users@httpd.apache.org
   Subject: [EMAIL PROTECTED] Apache 2.055 Best Practices
   
   All,
   
 I am attempting to redirect traffic incoming to an 
 Apache server 
   located in a DMZ to two machines behind my firewall.
   My Apache server listens on both ports 443 and 80.  The 
   traffic on port 443 is redirected via a JK2 connector to a 
   Tomact 4.1.30 server and has no issues.  The traffic on port 
   80 is redirected to another machine running IIS using a 
   reverse proxy.  I also have a third machine serving images.  
   All of the traffic from my DMZ to my backend servers must do 
   so over 1 port. 
  
  redirected
  
  A redirection is an alternative to proxying - the server
  responds to the client with a 301 or 302 and the client makes 
  a new request directly to the new server. To do this you use 
  Redirect directives or mod_rewrite with the [R] flag. Is this 
  what you are doing (you don't have any directives like this 
  in the config below)?
  
   
   
   VirtualHost _default_:80
   DocumentRoot e:/apache2/htdocs2
   ServerName portal.mda.mil 
   ServerAdmin [EMAIL PROTECTED] 
   ErrorLog logs/error.log 
   TransferLog logs/access.log 
   ProxyRequests Off 
   Proxy * 
   Order deny,allow 
   Allow from all 
   /Proxy 
   ProxyPass /xyz http://xyzmachine:9030/xyz 
   http://xyzmachine:9030/xyz  
   ProxyPassReverse /xyz http://xyzmachine:9030/xyz 
   http://xyzmachine:9030/xyz  
   ProxyPass /imagerequest http://imagemachine:9030/imagerequest 
   http://imagemachine:9030/imagerequest  
   ProxyPassReverse 

RE: [EMAIL PROTECTED] Apache 2.055 Best Practices

2006-02-07 Thread Rosado, Rodolfo CTR MDA/IOM
Ok, I forgot to mention that I have a host file entry that points xyz2 to the 
backend server ip address that has a completely different url. The porxy points 
to that entry.   

-Original Message-
From: Boyle Owen [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, February 07, 2006 10:05 AM
To: users@httpd.apache.org
Subject: RE: [EMAIL PROTECTED] Apache 2.055 Best Practices


 

 -Original Message-
 From: Rosado, Rodolfo CTR MDA/IOM [mailto:[EMAIL PROTECTED]
 Sent: Dienstag, 7. Februar 2006 15:55
 To: users@httpd.apache.org
 Subject: RE: [EMAIL PROTECTED] Apache 2.055 Best Practices
 
 Sorry about the shyness, although even if I wasn't, the
 access is ip restricted. I appreciate your looking at the 
 file and thanks for the advice, I'll continue to investigate 
 the backend. The thing that strikes me as odd, is that the 
 links on the returned page are that of the proxy i.e. 
 http://xyz2:port/xyz.

Not of the proxy, they are of the backend. The proxy is in front, the 
backend is behind.

The URL modification in the browser is exactly what happens when the client is 
redirected.

 
 This may sound like a dumb question, but from my point of
 view (network engineering) please forgive.  Which would you 
 recommend using, mod_proxy or mod_rewrite for doinf this type 
 of traffic manipulation?

Proxy. You want to hide the URLs on the backend (they don't even need to be 
accessible from the client - the backend can be on a private network).

You need to look at the HTTP traffic directly to see the headers. Use wget -v 
or firefox with http://livehttpheaders.mozdev.org/ or just telnet to the server 
and issue the GET by hand.

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

 
   
 
 -Original Message-
 From: Boyle Owen [mailto:[EMAIL PROTECTED]
 Sent: Tuesday, February 07, 2006 9:30 AM
 To: users@httpd.apache.org
 Subject: RE: [EMAIL PROTECTED] Apache 2.055 Best Practices
 
 
  
 
  -Original Message-
  From: Rosado, Rodolfo CTR MDA/IOM
 [mailto:[EMAIL PROTECTED]
  Sent: Dienstag, 7. Februar 2006 15:16
  To: users@httpd.apache.org
  Subject: RE: [EMAIL PROTECTED] Apache 2.055 Best Practices
  
  Mr. Boyle,
  
  Thanks for the reply, sorry about the inadvertant post.  I hit send 
  befor typingnot enough coffee yet.
  
  Anyway, you were correct about the typo. There are only the 
  two directives.   
  
  I'm attaching my httpd.conf file.
 
 I don't normally like ploughing throw other people's
 config... but I had a look at yours since it wasn't too 
 long... There are no obvious redirects (unless in .htaccess 
 files) so my guess is that it is the back-end server that is 
 issuing the redirects. Something like:
 
 client (request) - apache,
 apache (proxy request) - backend,
 backend (redirect to backend) - apache
 apache () - client
 client (reads redirect, new request) - backend
 
 NB the client must have a path to the backend...
 
 So check out the backend's config.
 
 BTW, if you weren't so coy about your domain names etc., we
 could check it out directly.
 
 Rgds,
 Owen Boyle
 Disclaimer: Any disclaimer attached to this message may be ignored.
 
 
  This one is for the Apache
  server that's listening on port 80 only, but exhibits the
  same behavior. 
  
  The access log does show lots of 304's  302's, but I'm seeing a lot 
  of 200's for the imagemachine requests as well.
  
  R2
  
  
  
  
  
  

  
  -Original Message-
  From: Boyle Owen [mailto:[EMAIL PROTECTED]
  Sent: Tuesday, February 07, 2006 2:38 AM
  To: users@httpd.apache.org
  Subject: RE: [EMAIL PROTECTED] Apache 2.055 Best Practices
  
  
   -Original Message-
   From: Rosado, Rodolfo CTR MDA/IOM
  [mailto:[EMAIL PROTECTED]
   Sent: Montag, 6. Februar 2006 16:37
   To: users@httpd.apache.org
   Subject: [EMAIL PROTECTED] Apache 2.055 Best Practices
   
   All,
   
 I am attempting to redirect traffic incoming to an
 Apache server
   located in a DMZ to two machines behind my firewall.
   My Apache server listens on both ports 443 and 80.  The
   traffic on port 443 is redirected via a JK2 connector to a 
   Tomact 4.1.30 server and has no issues.  The traffic on port 
   80 is redirected to another machine running IIS using a 
   reverse proxy.  I also have a third machine serving images.  
   All of the traffic from my DMZ to my backend servers must do 
   so over 1 port. 
  
  redirected
  
  A redirection is an alternative to proxying - the server responds to 
  the client with a 301 or 302 and the client makes a new request 
  directly to the new server. To do this you use Redirect directives 
  or mod_rewrite with the [R] flag. Is this what you are doing (you 
  don't have any directives like this in the config below)?
  
   
   
   VirtualHost _default_:80
   DocumentRoot e:/apache2/htdocs2
   ServerName portal.mda.mil
   ServerAdmin [EMAIL PROTECTED] 
   ErrorLog logs/error.log 
   TransferLog logs/access.log 
   ProxyRequests Off 
   

Re: [EMAIL PROTECTED] Limit user per directory

2006-02-07 Thread Joshua Slive
On 2/6/06, Cj B [EMAIL PROTECTED] wrote:
 Hello, I have a question about limiting users to a direcotry,
 basically I want to limit the users to a certain directory. ie: user1
 would be limited to browsing user1's directory. Currently I am doing
 the following for each user in the htpasswd file:

 Alias /user1 /export/home/user1
 Directory /export/home/user1
  AuthName Admin
  AuthType Basic
  AuthUserFile /usr/local/apache1/conf/cliweb-passwd
  Options None
  AllowOverride None
  Order allow,deny
  Allow from all
  require user user1
 /Directory

 I was wondering if there's a faster way to do this, so that I don't
 have to create an entry for each user?

Something like this:
Directory /export/home
...
require valid-user
/Directory
RewriteEngine On
RewriteCond %{LA-U:REMOTE_USER} (.+)
RewriteRule ^/(.*) /export/home/%1/$1

This actually hides the users' directory name, which may or not be
what you want.  Also be careful about what happens if REMOTE_USER is
empty.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] 403 Forbidden Error

2006-02-07 Thread Jonathan S. Abrams
I have hit a wall in trying to eliminate a 403 error, and I am hoping 
someone can show me the error of my ways.  My server configuration is 
Apache/2.0.55 (Unix) PHP/4.4.2 mod_ssl/2.0.55 OpenSSL/0.9.7i.


If I attempt to go to a directory on my web server, such as /test/, I 
get Forbidden - You don't have permission to access /test/ on this 
server.  Now, if I try to go to a file within that directory, such as 
/test/test.txt, the .txt file will display in my browser.


In my httpd.conf file, I have a line that reads Options +Indexes 
FollowSymLinks.  After reading the FAQ, I made certain that I had the 
following entered.


Files ~ ^\.ht
Order allow,deny
Allow from all
/Files

The user that originally configured this setup a virtual host conf file, 
located at /conf/sites/myconf.conf.  The last line of httpd.conf 
includes a reference (via *.conf) to this file.  Inside the myconf.conf 
file, I have a line that reads Options +Indexes ExecCGI IncludesNoExec.


mod_autoindex is a loaded module in my Apache configuration.  The 
permissions on the /test/ directory that I cannot access are the same as 
a directory hosting PHP code, and the PHP code is working with Apache.


If anyone can provide insight as to why I would be getting a 403 error 
trying to access a directory, such as /test/, it would be appreciated.


Thanks for reading!

-Jonathan

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] 403 Forbidden Error

2006-02-07 Thread Joshua Slive
On 2/7/06, Jonathan S. Abrams [EMAIL PROTECTED] wrote:

 If I attempt to go to a directory on my web server, such as /test/, I
 get Forbidden - You don't have permission to access /test/ on this
 server.  Now, if I try to go to a file within that directory, such as
 /test/test.txt, the .txt file will display in my browser.

The first thing to look at is the error_log.  No point in doing any
further debugging before knowing exactly what it says in there.


 In my httpd.conf file, I have a line that reads Options +Indexes
 FollowSymLinks.

Do not mix + and non-+ Options.  Try
Options Indexes FollowSymLinks

 After reading the FAQ, I made certain that I had the
 following entered.

 Files ~ ^\.ht
 Order allow,deny
 Allow from all
 /Files

Where in the FAQ did you see that?  That has nothing to do with your
problem, but will make certain config files availble for public
download that you probably dont' need to make available.

 The user that originally configured this setup a virtual host conf file,
 located at /conf/sites/myconf.conf.  The last line of httpd.conf
 includes a reference (via *.conf) to this file.  Inside the myconf.conf
 file, I have a line that reads Options +Indexes ExecCGI IncludesNoExec.

Again, remove the +.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Logging POST requests for debugging

2006-02-07 Thread Bgs


 Greetings,

Is there a way to log the content of POST requets with Apache?

We have problems with some external POSTs (don't have access to external 
logs), but cannot find the problem. (The outside POSTer is not very 
cooperating... :/ ).


Thanks in advance
Bgs


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] 403 Forbidden Error

2006-02-07 Thread Jonathan S. Abrams

Joshua Slive wrote:


On 2/7/06, Jonathan S. Abrams [EMAIL PROTECTED] wrote:
 


If I attempt to go to a directory on my web server, such as /test/, I
get Forbidden - You don't have permission to access /test/ on this
server.  Now, if I try to go to a file within that directory, such as
/test/test.txt, the .txt file will display in my browser.
   



The first thing to look at is the error_log.  No point in doing any
further debugging before knowing exactly what it says in there.
 

Ah, yes.  Unfortunately, I already looked there and did not find 
anything.  Warn, notice, error, alert, and emerg are the only types of 
entries I see.  The error_log file is not being updated after I attempt 
to go to /test/ and get the 403 error, nor does it contain any data from 
previous attempts.  Could this be related to the level of error logging 
specified in the conf file?  Do I need to blow out the contents of 
error_log?



In my httpd.conf file, I have a line that reads Options +Indexes
FollowSymLinks.
   



Do not mix + and non-+ Options.  Try
Options Indexes FollowSymLinks

 


Done, but it has not made a difference.


After reading the FAQ, I made certain that I had the
following entered.

Files ~ ^\.ht
Order allow,deny
Allow from all
/Files
   



Where in the FAQ did you see that?


http://httpd.apache.org/docs/1.3/misc/FAQ.html#forbidden


That has nothing to do with your
problem, but will make certain config files availble for public
download that you probably dont' need to make available.
 


Ok then, I have regressed that change (Deny from all).


The user that originally configured this setup a virtual host conf file,
located at /conf/sites/myconf.conf.  The last line of httpd.conf
includes a reference (via *.conf) to this file.  Inside the myconf.conf
file, I have a line that reads Options +Indexes ExecCGI IncludesNoExec.
   



Again, remove the +.
 


Done, but again, it has not made a difference.

Thanks for taking the time to respond.

-Jonathan

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] 403 Forbidden Error

2006-02-07 Thread httpd2

Try changing the LogLevel directive to debug.

LogLevel debug

This will generate the max amount of error logging.

Be carefull you do not run out of disk space though.

Keith


In theory, theory and practice are the same;
In practice they are not. 

On Tue, 7 Feb 2006, Jonathan S. Abrams wrote:

 To: users@httpd.apache.org
 From: Jonathan S. Abrams [EMAIL PROTECTED]
 Subject: Re: [EMAIL PROTECTED] 403 Forbidden Error
 
 Joshua Slive wrote:
 
  On 2/7/06, Jonathan S. Abrams [EMAIL PROTECTED] wrote:
  
  
   If I attempt to go to a directory on my web server, such as
   /test/, I
   get Forbidden - You don't have permission to access /test/ on this
   server.  Now, if I try to go to a file within that directory, such
   as
   /test/test.txt, the .txt file will display in my browser.
   
   
  
  The first thing to look at is the error_log.  No point in doing any
  further debugging before knowing exactly what it says in there.
  
  
 Ah, yes.  Unfortunately, I already looked there and did not find anything.
 Warn, notice, error, alert, and emerg are the only types of entries I see.
 The error_log file is not being updated after I attempt to go to /test/
 and get the 403 error, nor does it contain any data from previous
 attempts.  Could this be related to the level of error logging specified
 in the conf file?  Do I need to blow out the contents of error_log?
 
   In my httpd.conf file, I have a line that reads Options +Indexes
   FollowSymLinks.
   
   
  
  Do not mix + and non-+ Options.  Try
  Options Indexes FollowSymLinks
  
  
  
 Done, but it has not made a difference.
 
   After reading the FAQ, I made certain that I had the
   following entered.
   
   Files ~ ^\.ht
   Order allow,deny
   Allow from all
   /Files
   
   
  
  Where in the FAQ did you see that?
  
 http://httpd.apache.org/docs/1.3/misc/FAQ.html#forbidden
 
  That has nothing to do with your
  problem, but will make certain config files availble for public
  download that you probably dont' need to make available.
  
  
 Ok then, I have regressed that change (Deny from all).
 
   The user that originally configured this setup a virtual host conf
   file,
   located at /conf/sites/myconf.conf.  The last line of httpd.conf
   includes a reference (via *.conf) to this file.  Inside the
   myconf.conf
   file, I have a line that reads Options +Indexes ExecCGI
   IncludesNoExec.
   
   
  
  Again, remove the +.
  
  
 Done, but again, it has not made a difference.
 
 Thanks for taking the time to respond.
 
 -Jonathan
k

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Logging POST requests for debugging

2006-02-07 Thread Joshua Slive
On 2/7/06, Bgs [EMAIL PROTECTED] wrote:

   Greetings,

 Is there a way to log the content of POST requets with Apache?

 We have problems with some external POSTs (don't have access to external
 logs), but cannot find the problem. (The outside POSTer is not very
 cooperating... :/ ).

Yep, see:
http://httpd.apache.org/docs/2.2/mod/mod_dumpio.html

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] 403 Forbidden Error

2006-02-07 Thread Joshua Slive
On 2/7/06, Jonathan S. Abrams [EMAIL PROTECTED] wrote:
 Joshua Slive wrote:

 On 2/7/06, Jonathan S. Abrams [EMAIL PROTECTED] wrote:
 
 
 If I attempt to go to a directory on my web server, such as /test/, I
 get Forbidden - You don't have permission to access /test/ on this
 server.  Now, if I try to go to a file within that directory, such as
 /test/test.txt, the .txt file will display in my browser.
 
 
 
 The first thing to look at is the error_log.  No point in doing any
 further debugging before knowing exactly what it says in there.
 
 
 Ah, yes.  Unfortunately, I already looked there and did not find
 anything.

Check the unix permissions on the directory and the index.html file
within the directory.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] 403 Forbidden Error

2006-02-07 Thread Jonathan S. Abrams

[EMAIL PROTECTED] wrote:


Try changing the LogLevel directive to debug.

LogLevel debug

This will generate the max amount of error logging.

Be carefull you do not run out of disk space though.
 

I have plenty of disk space.  The LogLevel was set to warn.  Changing to 
debug has not made a difference though.  There are no entries in the 
error_log file pertaining to this 403 error.  After restarting the 
server with loglevel set to debug, the last entry in the error_log file 
reads as follows:


[Tue Feb 07 12:39:56 2006] [debug] prefork.c(956): AcceptMutex: sysvsem 
(default: sysvsem)


Should a loglevel of warn catch forbidden access errors?  If not, what 
level do you recommend I keep this parameter at?


More importantly - if the debug level isn't logging these errors, what 
is going on?


-Jonathan

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] 403 Forbidden Error

2006-02-07 Thread Joshua Slive
On 2/7/06, Jonathan S. Abrams [EMAIL PROTECTED] wrote:

 More importantly - if the debug level isn't logging these errors, what
 is going on?

There are certain error conditions that don't result in an error log
entry.  These are less common in more recent version, but may still
occur.  Usually, forbidden errors that don't write anything to the log
are caused by unix permissions problems.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] 403 Forbidden Error

2006-02-07 Thread Jonathan S. Abrams

Joshua Slive wrote:


On 2/7/06, Jonathan S. Abrams [EMAIL PROTECTED] wrote:
 


Joshua Slive wrote:

   


On 2/7/06, Jonathan S. Abrams [EMAIL PROTECTED] wrote:


 


If I attempt to go to a directory on my web server, such as /test/, I
get Forbidden - You don't have permission to access /test/ on this
server.  Now, if I try to go to a file within that directory, such as
/test/test.txt, the .txt file will display in my browser.


   


The first thing to look at is the error_log.  No point in doing any
further debugging before knowing exactly what it says in there.


 


Ah, yes.  Unfortunately, I already looked there and did not find
anything.
   



Check the unix permissions on the directory and the index.html file
within the directory.
 

The unix permissions are the same as the directory containing my PHP 
code (which is working).  There is no index.html file in the directory.  
I thought that mod_autoindex being active, in conjunction with the 
Indexes option, would result in Apache auto-generating a directory 
listing.  Is this not correct?


-Jonathan

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] 403 Forbidden Error

2006-02-07 Thread httpd2

I think error 403 is a custom error message. I do not know 
whether it should be written to the error file by default.
I would expect it to be, just like 404's are.

See if this article is of any help to you.

http://www.modwest.com/help/kb.phtml?qid=144cat=1

HTH

Keith

In theory, theory and practice are the same;
In practice they are not. 

On Tue, 7 Feb 2006, Jonathan S. Abrams wrote:

 To: users@httpd.apache.org
 From: Jonathan S. Abrams [EMAIL PROTECTED]
 Subject: Re: [EMAIL PROTECTED] 403 Forbidden Error
 
 [EMAIL PROTECTED] wrote:
 
  Try changing the LogLevel directive to debug.
  
  LogLevel debug
  
  This will generate the max amount of error logging.
  
  Be carefull you do not run out of disk space though.
  
  
 I have plenty of disk space.  The LogLevel was set to warn.  Changing to
 debug has not made a difference though.  There are no entries in the
 error_log file pertaining to this 403 error.  After restarting the server
 with loglevel set to debug, the last entry in the error_log file reads as
 follows:
 
 [Tue Feb 07 12:39:56 2006] [debug] prefork.c(956): AcceptMutex: sysvsem
 (default: sysvsem)
 
 Should a loglevel of warn catch forbidden access errors?  If not, what
 level do you recommend I keep this parameter at?
 
 More importantly - if the debug level isn't logging these errors, what is
 going on?
 
 -Jonathan

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] 403 Forbidden Error

2006-02-07 Thread Joshua Slive
[Back to the list.]

On 2/7/06, Jonathan S. Abrams [EMAIL PROTECTED] wrote:
 The unix permissions are the same as the directory containing my PHP
 code (which is working).  There is no index.html file in the directory.
 I thought that mod_autoindex being active, in conjunction with the
 Indexes option, would result in Apache auto-generating a directory
 listing.  Is this not correct?

Can you show us the ls -la of the directory?

Are you using SELinux?  Is it properly configured?

Other than that, you will need to get into more serious debugging like
running strace httpd -X and seeing what syscall is failing.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] 403 Forbidden Error

2006-02-07 Thread Jonathan S. Abrams

Joshua Slive wrote:


[Back to the list.]

On 2/7/06, Jonathan S. Abrams [EMAIL PROTECTED] wrote:
 


The unix permissions are the same as the directory containing my PHP
code (which is working).  There is no index.html file in the directory.
I thought that mod_autoindex being active, in conjunction with the
Indexes option, would result in Apache auto-generating a directory
listing.  Is this not correct?
   



Can you show us the ls -la of the directory?
 


drwxrwxrwx 11 admin admin 374 Mar 18 2005 mwftp
drwxrwxrwx   5 admin admin 170 Feb 7 13:05 test

mwftp contains the PHP code that is running properly in Apache, test is 
a directory whose contents I cannot get a list of with Apache.



Are you using SELinux?


Mac OS X v10.4.4 Tiger Server.


 Is it properly configured?
 

As far as I can tell it is.  I am trying to add new functionality 
(directory listings).



Other than that, you will need to get into more serious debugging like
running strace httpd -X and seeing what syscall is failing.
 

Does strace exist for Tiger server?  When I type man strace, I get 
nothing.  When I typed in the command you suggested, the response I got 
was -bash: strace: command not found.


-Jonathan

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] 403 Forbidden Error

2006-02-07 Thread Jonathan S. Abrams

Thanks for the link.  Alas, I still have the problem I reported.  :-(

-Jonathan

[EMAIL PROTECTED] wrote:

I think error 403 is a custom error message. I do not know 
whether it should be written to the error file by default.

I would expect it to be, just like 404's are.

See if this article is of any help to you.

http://www.modwest.com/help/kb.phtml?qid=144cat=1

HTH

Keith

In theory, theory and practice are the same;
In practice they are not. 


On Tue, 7 Feb 2006, Jonathan S. Abrams wrote:

 


To: users@httpd.apache.org
From: Jonathan S. Abrams [EMAIL PROTECTED]
Subject: Re: [EMAIL PROTECTED] 403 Forbidden Error

[EMAIL PROTECTED] wrote:

   


Try changing the LogLevel directive to debug.

LogLevel debug

This will generate the max amount of error logging.

Be carefull you do not run out of disk space though.


 


I have plenty of disk space.  The LogLevel was set to warn.  Changing to
debug has not made a difference though.  There are no entries in the
error_log file pertaining to this 403 error.  After restarting the server
with loglevel set to debug, the last entry in the error_log file reads as
follows:

[Tue Feb 07 12:39:56 2006] [debug] prefork.c(956): AcceptMutex: sysvsem
(default: sysvsem)

Should a loglevel of warn catch forbidden access errors?  If not, what
level do you recommend I keep this parameter at?

More importantly - if the debug level isn't logging these errors, what is
going on?

-Jonathan
   



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] 403 Forbidden Error

2006-02-07 Thread Joshua Slive
On 2/7/06, Jonathan S. Abrams [EMAIL PROTECTED] wrote:
 Joshua Slive wrote:

 Other than that, you will need to get into more serious debugging like
 running strace httpd -X and seeing what syscall is failing.
 
 
 Does strace exist for Tiger server?  When I type man strace, I get
 nothing.  When I typed in the command you suggested, the response I got
 was -bash: strace: command not found.

Try ktrace.  I've never used it, but that is supposed to work.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Redirecting URL

2006-02-07 Thread Ricardo Gamero
Hello everyone!



here's my problem (a very simple one ;); I've been trying to redirect my home page
(http://168.243.x.x/index.html) to a secure one in the same server ip:
https://168.243.x.x/apps/servlets/IndexServlet

both URL works fine separated, I tried the REDIRECT directive in the
httpd.conf but it throws a runtime exception (if i could say that :)



i've asked master google for manuals but nothing concrete and with no-runing code examples.

i'd really apreciate your help!!



thanks anyway! c-u-- Nature's an algorithm written in divine language...


Re: [EMAIL PROTECTED] Redirecting URL

2006-02-07 Thread Joshua Slive
On 2/7/06, Ricardo Gamero [EMAIL PROTECTED] wrote:
 Hello everyone!

  here's my problem (a very simple one ;); I've been trying to redirect my
 home page (http://168.243.x.x/index.html) to a secure one in the same server
 ip: https://168.243.x.x/apps/servlets/IndexServlet
  both URL works fine separated, I tried the REDIRECT directive in the
 httpd.conf but it throws a runtime exception (if i could say that :)

EXACTLY what did you try and EXACTLY what was the error?

  i've asked master google for manuals but nothing concrete and with
 no-runing code examples.
  i'd really apreciate your help!!

http://httpd.apache.org/docs/2.2/urlmapping.html#redirect

Redirect /index.html https://168.243.x.x/apps/servlets/IndexServlet

Joshua

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] 403 Forbidden Error

2006-02-07 Thread Jonathan S. Abrams

Joshua Slive wrote:


On 2/7/06, Jonathan S. Abrams [EMAIL PROTECTED] wrote:
 


Joshua Slive wrote:
   


Other than that, you will need to get into more serious debugging like
running strace httpd -X and seeing what syscall is failing.
 


Does strace exist for Tiger server?  When I type man strace, I get
nothing.  When I typed in the command you suggested, the response I got
was -bash: strace: command not found.
   



Try ktrace.  I've never used it, but that is supposed to work.


Well, after reading the man page, I determined that I need to type

ktrace -idg 390

Unfortunately, the output in terminal reads ktrace: ktrace.out: 
Operation not permitted


Bummer. 


-Jonathan

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] DirectoryIndex in *.conf WAS 403 Forbidden Error

2006-02-07 Thread Jonathan S. Abrams
I have had a breakthrough, though I do not have a solution yet.  In my 
.conf file, there is a line that reads


DirectoryIndex index.html index.php index.shtml. 


Beneath that line, later in the .conf file, I have this:

VirtualHost *:80
   DocumentRoot /Library/WebServer/new_FTP-Server/
   Directory /Library/WebServer/new_FTP-Server/
 AllowOverride None
 Options Indexes ExecCGI IncludesNoExec
 Order allow,deny
 Allow from all
   /Directory
/VirtualHost

So, what I believe is going on here is this.  Even though I have a line 
that reads Options Indexes inside the Directory tags, which are 
inside the VirtualHost tags, the DirectoryIndex line at the top of the 
.conf file is overriding the Options Indexes later in the file.  Could 
this be?  If so, why?  If the DirectoryIndex line should not (or does 
not) override the Options Indexes line later in the file, then I guess 
I am back at the original problem.


Thanks for your help everyone!

-Jonathan
 
Jonathan S. Abrams wrote:



Joshua Slive wrote:


On 2/7/06, Jonathan S. Abrams [EMAIL PROTECTED] wrote:
 


Joshua Slive wrote:
  


Other than that, you will need to get into more serious debugging like
running strace httpd -X and seeing what syscall is failing.



Does strace exist for Tiger server?  When I type man strace, I get
nothing.  When I typed in the command you suggested, the response I got
was -bash: strace: command not found.
  



Try ktrace.  I've never used it, but that is supposed to work.


Well, after reading the man page, I determined that I need to type

ktrace -idg 390

Unfortunately, the output in terminal reads ktrace: ktrace.out: 
Operation not permitted


Bummer.
-Jonathan



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] 403 Forbidden Error

2006-02-07 Thread httpd2

Are you running it as root user?
if not, open a root shell, and try again.

Keith

In theory, theory and practice are the same;
In practice they are not. 

On Tue, 7 Feb 2006, Jonathan S. Abrams wrote:

 To: users@httpd.apache.org
 From: Jonathan S. Abrams [EMAIL PROTECTED]
 Subject: Re: [EMAIL PROTECTED] 403 Forbidden Error
 
 Joshua Slive wrote:
 
  On 2/7/06, Jonathan S. Abrams [EMAIL PROTECTED] wrote:
  
  
   Joshua Slive wrote:
   
   
Other than that, you will need to get into more serious
debugging like
running strace httpd -X and seeing what syscall is failing.


   Does strace exist for Tiger server?  When I type man strace, I get
   nothing.  When I typed in the command you suggested, the response
   I got
   was -bash: strace: command not found.
   
   
  
  Try ktrace.  I've never used it, but that is supposed to work.
  
 Well, after reading the man page, I determined that I need to type
 
 ktrace -idg 390
 
 Unfortunately, the output in terminal reads ktrace: ktrace.out: Operation
 not permitted
 
 Bummer. 
 -Jonathan

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] DirectoryIndex in *.conf WAS 403 Forbidden Error

2006-02-07 Thread Jonathan S. Abrams

Joshua Slive wrote:


DirectoryIndex and Options Indexes do not override each other.  They
are complementary.
 


That's what I initially thought.


I strongly suspect that you have a simple config or unix permissions
problem.


It must be config, because the unix permissions are correct.


 But there is not much that can be done at this point unless
you can use basic debugging tools.

You mean ktrace?  Perhaps this is enough data from ktrace to determine 
what isn't going on?


  528 httpdNAMI  /Library/WebServer/new_FTP-Server/test/index.shtml
  528 httpdRET   lstat -1 errno 2 No such file or directory
  528 httpdCALL  stat(0x18f44f8,0xb4a8)
  528 httpdNAMI  /Library/WebServer/new_FTP-Server/test/index.html
  528 httpdRET   stat -1 errno 2 No such file or directory
  528 httpdCALL  lstat(0x18f45c0,0xb4a8)
  528 httpdNAMI  /Library
  528 httpdRET   lstat 0
  528 httpdCALL  lstat(0x18f45c0,0xb4a8)
  528 httpdNAMI  /Library/WebServer
  528 httpdRET   lstat 0
  528 httpdCALL  lstat(0x18f45c0,0xb4a8)
  528 httpdNAMI  /Library/WebServer/new_FTP-Server
  528 httpdRET   lstat 0
  528 httpdCALL  lstat(0x18f45c0,0xb4a8)
  528 httpdNAMI  /Library/WebServer/new_FTP-Server/test
  528 httpdRET   lstat 0
  528 httpdCALL  lstat(0x18f45c0,0xb4a8)
  528 httpdNAMI  /Library/WebServer/new_FTP-Server/test/index.html
  528 httpdRET   lstat -1 errno 2 No such file or directory
  528 httpdCALL  stat(0x18f44e0,0xb4a8)
  528 httpdNAMI  /Library/WebServer/new_FTP-Server/test/index.php
  528 httpdRET   stat -1 errno 2 No such file or directory
  528 httpdCALL  lstat(0x18f45a8,0xb4a8)
  528 httpdNAMI  /Library
  528 httpdRET   lstat 0
  528 httpdCALL  lstat(0x18f45a8,0xb4a8)
  528 httpdNAMI  /Library/WebServer
  528 httpdRET   lstat 0
  528 httpdCALL  lstat(0x18f45a8,0xb4a8)
  528 httpdNAMI  /Library/WebServer/new_FTP-Server
  528 httpdRET   lstat 0
  528 httpdCALL  lstat(0x18f45a8,0xb4a8)
  528 httpdNAMI  /Library/WebServer/new_FTP-Server/test
  528 httpdRET   lstat 0
  528 httpdCALL  lstat(0x18f45a8,0xb4a8)
  528 httpdNAMI  /Library/WebServer/new_FTP-Server/test/index.php
  528 httpdRET   lstat -1 errno 2 No such file or directory
  528 httpdCALL  stat(0x18f44f8,0xb4a8)
  528 httpdNAMI  /Library/WebServer/new_FTP-Server/test/index.shtml
  528 httpdRET   stat -1 errno 2 No such file or directory
  528 httpdCALL  lstat(0x18f45c0,0xb4a8)
  528 httpdNAMI  /Library
  528 httpdRET   lstat 0
  528 httpdCALL  lstat(0x18f45c0,0xb4a8)
  528 httpdNAMI  /Library/WebServer
  528 httpdRET   lstat 0
  528 httpdCALL  lstat(0x18f45c0,0xb4a8)
  528 httpdNAMI  /Library/WebServer/new_FTP-Server
  528 httpdRET   lstat 0
  528 httpdCALL  lstat(0x18f45c0,0xb4a8)
  528 httpdNAMI  /Library/WebServer/new_FTP-Server/test
  528 httpdRET   lstat 0
  528 httpdCALL  lstat(0x18f45c0,0xb4a8)
  528 httpdNAMI  /Library/WebServer/new_FTP-Server/test/index.shtml
  528 httpdRET   lstat -1 errno 2 No such file or directory
  528 httpdCALL  sigprocmask(0x1,0,0x1179e64)
  528 httpdRET   sigprocmask 0
  528 httpdCALL  write(0x8,0xbfff9648,0x85)
  528 httpdGIO   fd 8 wrote 133 bytes
  [Tue Feb 07 16:00:14 2006] [error] [client 198.65.202.94] 
Directory in\

   dex forbidden by rule: /Library/WebServer/new_FTP-Server/test/
  
  528 httpdRET   write 133/0x85
  528 httpdCALL  read(0xd,0x18db228,0x1f40)
  528 httpdRET   read -1 errno 35 Resource temporarily unavailable
  528 httpdCALL  writev(0xd,0xbfffd790,0x2)
  528 httpdGIO   fd 13 wrote 594 bytes
  HTTP/1.1 403 Forbidden\r
   Date: Tue, 07 Feb 2006 21:00:14 GMT\r
   Server: Apache/2.0.55 (Unix) PHP/4.4.2 mod_ssl/2.0.55 
OpenSSL/0.9.7i\r

   Content-Length: 338\r
   Keep-Alive: timeout=15, max=100\r
   Connection: Keep-Alive\r
   Content-Type: text/html; charset=iso-8859-1\r
   \r
   !DOCTYPE HTML PUBLIC -//IETF//DTD HTML 2.0//EN
   htmlhead
   title403 Forbidden/title
   /headbody
   h1Forbidden/h1
   pYou don't have permission to access /test/
   on this server./p
   hr
   addressApache/2.0.55 (Unix) PHP/4.4.2 mod_ssl/2.0.55 
OpenSSL/0.9.7i \

   Server at clients.nutmegaudiopost.com Port 80/address
   /body/html
  
  528 httpdRET   writev 594/0x252
  528 httpdCALL  write(0xc,0x18e5018,0xaa)
  528 httpdGIO   fd 12 wrote 170 bytes
  a.b.c.d - - [07/Feb/2006:16:00:14 -0500] GET /test/ HTTP/1.1 4\
   03 338 Mozilla/5.0 (Macintosh; U; PPC Mac OS X Mach-O; en-US; 
rv:1.8)\

Gecko/20051229 Camino/1.0b2
  
  528 httpdRET   write 170/0xaa
  528 httpdCALL  getrusage(0,0xb890)
  528 httpdRET   getrusage 0
  528 httpdCALL  getrusage(0x,0xb890)
  528 

Re: [EMAIL PROTECTED] DirectoryIndex in *.conf WAS 403 Forbidden Error

2006-02-07 Thread Joshua Slive
On 2/7/06, Jonathan S. Abrams [EMAIL PROTECTED] wrote:

[Tue Feb 07 16:00:14 2006] [error] [client 198.65.202.94]
 Directory in\
 dex forbidden by rule: /Library/WebServer/new_FTP-Server/test/

There is the error log entry that you kept promising us didn't exist. 
You must be looking in the wrong error log.

The entry tells us that you do not have Options Indexes set on the
directory in question.

Looking at the VirtualHost config you posted above, I note that it
looks like a name-based virtual host, but there is no ServerName
directive.  So I suspect that this VirtualHost block is not being
used at all.  This would explain why the configurations contained in
it have no effect, and also why the errors are getting sent to a
different log file.

So you need to start by figuring out which VirtualHost block (if
any) is actually serving the request, and adjust the configuration in
that block.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Please help with international characters

2006-02-07 Thread Randy Paries
Hello,
I have just built a new fedora 4 box with Apache/2.0.54

i also have two rh9 boxes with Apache/2.0.52

the problem i have is when i display a page with international
characters on the old boxes the page displays correctly

but when the page displays on the new box i get weird text

ie ) old boxes display Registración
  new boxes display Registraci[]P


please help

Thanks

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Please help with international characters

2006-02-07 Thread Joshua Slive
On 2/7/06, Randy Paries [EMAIL PROTECTED] wrote:
 Hello,
 I have just built a new fedora 4 box with Apache/2.0.54

 i also have two rh9 boxes with Apache/2.0.52

 the problem i have is when i display a page with international
 characters on the old boxes the page displays correctly

 but when the page displays on the new box i get weird text

 ie ) old boxes display Registración
  new boxes display Registraci[]P

Check the setting of AddDefaultCharset on the different installs.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Help! - question about file permissions and apache

2006-02-07 Thread ludi
You can use the acls of ntfs with apache.Does it work?

2006/2/6, Boyle Owen [EMAIL PROTECTED]:


  -Original Message-
  From: Michael McCullough [mailto:[EMAIL PROTECTED]
  Sent: Montag, 6. Februar 2006 15:19
  To: users@httpd.apache.org
  Subject: Re: [EMAIL PROTECTED] Help! - question about file
  permissions and apache
 
  I have figured it out. But now I can't get it to work outside
  of my computer. Having trouble with port 80. I have a Westell
  327 dsl modem/router and runing Windows XP Home. I had setup
  a DNS account and gave my computer a static IP, but the DNS
  site is saying they are getting another IP number from my
  browser(Firefox) which is not the IP address I gave my
  computer. Thanks!

 I may be wrong but I have a nasty feeling that you have installed apache on a 
 home PC and think that's all there is to putting a website on the public 
 internet (bar a coupla tweaks).

 There's tons more to it...

 - have you registered a domain name?
 - have you informed the registrar of your primary DNS?
 - have you been assigned an IP address by your ISP? (you don't just give 
 your computer a static IP address any more than you give your phone a phone 
 number...)
 - does your domain name resolve to your assigned IP in public DNS? (Post them 
 and we'll check).

 Rgds,
 Owen Boyle
 Disclaimer: Any disclaimer attached to this message may be ignored.


 
 
 
  On 2/6/06, Boyle Owen [EMAIL PROTECTED] wrote:
 
 -Original Message-
 From: Michael McCullough [mailto:[EMAIL PROTECTED]
 Sent: Samstag, 4. Februar 2006 19:56
 To: Apache
 Subject: [EMAIL PROTECTED] ] Help!

 Hi all, I am a newbi to Apache. I am setting up Apache on a
 Windows XP
 base PC and trying to figure out how to set the file
 permissions. Thanks!
 
This question doesn't mean very much - most features of
  apache should work straight away without any modification of
  file permissions. What specifically do you want to do? What
  specifically have you tried? What specifically is not
  working? Quote error log messages in all posts...
 
Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may
  be ignored.
 


  -
 The official User-To-User support forum of the Apache HTTP
 Server Project.
 See URL:http://httpd.apache.org/userslist.html for
  more info.
 To unsubscribe, e-mail:
  [EMAIL PROTECTED]
  mailto:[EMAIL PROTECTED]
   from the digest:
  [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]


Diese E-mail ist eine private und persönliche
  Kommunikation. Sie hat keinen Bezug zur Börsen- bzw.
  Geschäftstätigkeit der SWX Gruppe. This e-mail is of a
  private and personal nature. It is not related to the
  exchange or business activities of the SWX Group. Le présent
  e-mail est un message privé et personnel, sans rapport avec
  l'activité boursière du Groupe SWX.
 
 
This message is for the named person's use only. It may
  contain confidential, proprietary or legally privileged
  information. No confidentiality or privilege is waived or
  lost by any mistransmission. If you receive this message in
  error, please notify the sender urgently and then immediately
  delete the message and any copies of it from your system.
  Please also immediately destroy any hardcopies of the
  message. You must not, directly or indirectly, use, disclose,
  distribute, print, or copy any part of this message if you
  are not the intended recipient. The sender's company reserves
  the right to monitor all e-mail communications through their
  networks. Any views expressed in this message are those of
  the individual sender, except where the message states
  otherwise and the sender is authorised to state them to be
  the views of the sender's company.
 
 
  -
The official User-To-User support forum of the Apache
  HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html  for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest:
  [EMAIL PROTECTED]
  mailto:[EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
 
 
 
 
 
 Diese E-mail ist eine private und persönliche Kommunikation. Sie hat keinen 
 Bezug zur Börsen- bzw. Geschäftstätigkeit der SWX Gruppe. This e-mail is of a 
 private and personal nature. It is not related to the exchange or business 
 activities of the SWX Group. Le présent e-mail est un message privé et 
 personnel, sans rapport avec l'activité boursière du Groupe SWX.

 -
 The official User-To-User support forum of the Apache HTTP Server Project.
 See 

Re: [EMAIL PROTECTED] DNS

2006-02-07 Thread ludi
BIND and DNS v4 is a wonderful book.

2006/2/7, Arturo Ignacio Partarrieu Ramos [EMAIL PROTECTED]:
 DNS, domain name system, is needed to resolve the domain names and hostnames
 into IP addresses (and backwards). The machine that takes care of this
 conversion is called a name server.
  More information can be find in Suse Linux Documentation, chapter 38 Basic
 Networking, section 3 Name Resolution


 On 2/6/06, Boyle Owen  [EMAIL PROTECTED] wrote:
   -Original Message-
   From: info.raa [mailto:[EMAIL PROTECTED]
   Sent: Montag, 6. Februar 2006 11:48
   To: Apache List
   Subject: [EMAIL PROTECTED] DNS
  
   Greetings List!
  
   Can anyone give me a hint about DNS?
   Or tell where can i find documentation or the how to?
 
  Type DNS howto into Google and read the first hit.
 
  Rgds,
  Owen Boyle
  Disclaimer: Any disclaimer attached to this message may be ignored.
 
  PS - it's http://www.tldp.org/HOWTO/DNS-HOWTO.html
 
  
   Thanks.
  
   Kbl
  
  
  
 -
   The official User-To-User support forum of the Apache HTTP
   Server Project.
   See URL:http://httpd.apache.org/userslist.html for
 more info.
   To unsubscribe, e-mail:
 [EMAIL PROTECTED]
 from the digest:
 [EMAIL PROTECTED]
   For additional commands, e-mail: [EMAIL PROTECTED]
  
  
  Diese E-mail ist eine private und persönliche Kommunikation. Sie hat
 keinen Bezug zur Börsen- bzw. Geschäftstätigkeit der SWX Gruppe. This e-mail
 is of a private and personal nature. It is not related to the exchange or
 business activities of the SWX Group. Le présent e-mail est un message privé
 et personnel, sans rapport avec l'activité boursière du Groupe SWX.
 
 
  This message is for the named person's use only. It may contain
 confidential, proprietary or legally privileged information. No
 confidentiality or privilege is waived or lost by any mistransmission. If
 you receive this message in error, please notify the sender urgently and
 then immediately delete the message and any copies of it from your system.
 Please also immediately destroy any hardcopies of the message. You must not,
 directly or indirectly, use, disclose, distribute, print, or copy any part
 of this message if you are not the intended recipient. The sender's company
 reserves the right to monitor all e-mail communications through their
 networks. Any views expressed in this message are those of the individual
 sender, except where the message states otherwise and the sender is
 authorised to state them to be the views of the sender's company.
 
 
 -
  The official User-To-User support forum of the Apache HTTP Server Project.
  See URL: http://httpd.apache.org/userslist.html for
 more info.
  To unsubscribe, e-mail:
 [EMAIL PROTECTED]
from the digest:
 [EMAIL PROTECTED]
  For additional commands, e-mail: [EMAIL PROTECTED]
 
 




RE: [EMAIL PROTECTED] Cannot startup apache in RHEL AS 4.

2006-02-07 Thread subir.sasikumar

Hi,

Thanks...That was exactly the problem :)
Now apache starts successfully.

Regards,
Subir Sasikumar


-Original Message-
From: Joe Orton [mailto:[EMAIL PROTECTED]
Sent: Tuesday, February 07, 2006 7:28 PM
To: Subir Sasikumar(WT01 - Wireless Networks and Devices)
Cc: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] Cannot startup apache in RHEL AS 4.

On Tue, Feb 07, 2006 at 03:30:43PM +0530, [EMAIL PROTECTED]
wrote:
 I am not able to start up httpd in RHEL AS 4.

 The error I get is as follows.

 Starting httpd: Syntax error on line 190 of
/etc/httpd/conf/httpd.conf:

 Cannot load /etc/httpd/modules/mod_jk.so into server:
 /etc/httpd/modules/mod_jk.so: failed to map segment from shared
object:
 Permission denied

This is probably due to the SELinux policy.  Try running:

  # restorecon -v /etc/httpd/modules/mod_jk.so

to label the DSO properly.

joe

-
The official User-To-User support forum of the Apache HTTP Server
Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments.

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.

www.wipro.com

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Open Proxy

2006-02-07 Thread Benjamin Neu
I'm running Apache 2.0 on Gentoo Linux with kernel 2.6.13 r3On 2/7/06, Nick Kew [EMAIL PROTECTED] wrote:
On Tuesday 07 February 2006 00:54, Benjamin Neu wrote: Directory proxy:*
That's an unusual directory name.mod_proxy doesn't use directories, as it can't rely on the underlyingoperating system having the whole of the web mounted as a filesystem.--Nick Kew
-The official User-To-User support forum of the Apache HTTP Server Project.See URL:http://httpd.apache.org/userslist.html
 for more info.To unsubscribe, e-mail: [EMAIL PROTECTED]  from the digest: 
[EMAIL PROTECTED]For additional commands, e-mail: [EMAIL PROTECTED]


Re: [EMAIL PROTECTED] How to compile with Gprof

2006-02-07 Thread Lekha Menon



FYI!
I found out how to compile with Gprof 
Setting -
In configure.in, put stmt -

AC_ARG_ENABLE(gprof,AC_HELP_STRING([--enable-gprof],[Produce gprof 
profiling data in 'gmon.out' (GCC only).]),[ 
APR_ADDTO(CPPFLAGS, -DGPROF)])dnl

And while using configure cmd, specify 
--enable-gprof.

  - Original Message - 
  From: 
  Lekha 
  Menon 
  To: users@httpd.apache.org 
  Sent: Tuesday, February 07, 2006 7:09 
  PM
  Subject: [EMAIL PROTECTED] How to compile 
  with Gprof
  
  Hi,
  
  I want to compile Apache with Gprof 
  enabled. How can i do that?
  
  Pls help!
  
  Thanks  Regards,Lekha 
  Menonhttp://www.patni.comWorld-Wide 
  Partnerships. World-Class Solutions. 
  _ 
  This e-mail message may contain proprietary, confidential or legally 
  privileged information for the sole use of the person or entity to whom this 
  message was originally addressed. Any review, e-transmission dissemination or 
  other use of or taking of any action in reliance upon this information by 
  persons or entities other than the intended recipient is prohibited. If you 
  have received this e-mail in error kindly delete this e-mail from your 
  records. If it appears that this mail has been forwarded to you without proper 
  authority, please notify us immediately at [EMAIL PROTECTED] and delete this 
  mail. 
  _ 
http://www.patni.com
World-Wide Partnerships. World-Class Solutions.

_
 
This e-mail message may contain proprietary, confidential or legally
privileged information for the sole use of the person or entity to
whom this message was originally addressed. Any review, e-transmission
dissemination or other use of or taking of any action in reliance upon
this information by persons or entities other than the intended
recipient is prohibited. If you have received this e-mail in error
kindly delete  this e-mail from your records. If it appears that this
mail has been forwarded to you without proper authority, please notify
us immediately at [EMAIL PROTECTED] and delete this mail. 
_



[EMAIL PROTECTED] Apache does not post data correctly to tomcat

2006-02-07 Thread hemanth.velluri








Hello,



OS: RHEL 4.0

Apache version: httpd-2.0.52-12.ent

Tomcat version : 5.5.9



 In our scenario, all the requests
are posted to apache web server and then apache forwards these requests to
tomcat server through mod_jk connector. The request body is of XML type. When
the request size is less than 8808, then request is processed correctly and if
it exceeds 8808 bytes, then the request is appended with old chuncks of the
request. Where I get parse exceptions since I am parsing the requests.



For e.g : example


example1 a=b/


example2 c=d/


/example



This occurs as: 




example


example1 a=b/ple1 a=b/


example2 c=d/


/example



Note: I posted directly to tomcat server, where it is
accepting large size of requests and processing correctly.



In the httpd.conf, I used the directives like LimitRequestBody to 2147483647
(i.e., 2 GB) and tried with 0 option also to accept unlimited data. And
similarly, 



LimitXMLRequestBody
with size values 100 and 2147483647. But the apache is
sending malicious data.





I am reading the request in my servlet code as:




BufferedReader buffReader = req.getReader();

 


requestXml = new StringBuffer();

 


String s = null;

 


while ((s = buffReader.readLine()) != null) {



requestXml.append(s);

 }


buffReader.close();






fileContent = requestXml.toString().trim(); 



Could anyone tell me that, are there any other directives to be set to
solve this issue?



Regards,

Hemanth




















The information contained in this electronic message and any attachments to this message are intended for the exclusive use of the addressee(s) and may contain proprietary, confidential or privileged information. If you are not the intended recipient, you should not disseminate, distribute or copy this e-mail. Please notify the sender immediately and destroy all copies of this message and any attachments. 

WARNING: Computer viruses can be transmitted via email. The recipient should check this email and any attachments for the presence of viruses. The company accepts no liability for any damage caused by any virus transmitted by this email.
 
www.wipro.com


[EMAIL PROTECTED] Why the sudden need to raise MaxClients?

2006-02-07 Thread dan+apache-list
We are using Apache 2.0.54 on Debian GNU/Linux (standard Debian  
packages). The server had been running for several months with  
absolutely no problems. A couple of days ago, Apache started slowing  
down, then would eventually stop responding completely. The only way  
to fix it was to restart Apache. It got to the point that Apache  
would only stay functional for a few seconds at a time. Watching the  
Apache logs revealed no unusual activity before the lockup.


I discovered the MaxClients setting, which in Debian defaults to 20  
for the prefork MPM. I raised it to 100, and the problem went away. I  
believe the default for this value is normally 256.


What would cause this problem all of the sudden? My first thought was  
a DOS attack. Am I on the right track?


--df


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Why the sudden need to raise MaxClients?

2006-02-07 Thread ludi
You can check /var/log/messege. If your kernel open the syn-cookie,
you will be notice when the dos happens.

2006/2/8, [EMAIL PROTECTED] [EMAIL PROTECTED]:
 We are using Apache 2.0.54 on Debian GNU/Linux (standard Debian
 packages). The server had been running for several months with
 absolutely no problems. A couple of days ago, Apache started slowing
 down, then would eventually stop responding completely. The only way
 to fix it was to restart Apache. It got to the point that Apache
 would only stay functional for a few seconds at a time. Watching the
 Apache logs revealed no unusual activity before the lockup.

 I discovered the MaxClients setting, which in Debian defaults to 20
 for the prefork MPM. I raised it to 100, and the problem went away. I
 believe the default for this value is normally 256.

 What would cause this problem all of the sudden? My first thought was
 a DOS attack. Am I on the right track?

 --df


 -
 The official User-To-User support forum of the Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]




[EMAIL PROTECTED] RotateLogs in Apache 2.0

2006-02-07 Thread Nehal Sangoi

Hi

I need to rotate logs in apache 2.0 once they reach the size limit of 5 MB.
What commands would work to carry out the reqd. job?

Thanks
Nehal


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]