[EMAIL PROTECTED] Re: Re: Redirecting urls to a server on a different port

2006-03-05 Thread Bart Braem
Dick Middleton wrote:

> Bart,
>>>Have a look at mod_proxy
> 
>> I already did, it seems to work only with subdomains. Or am I mistaken
>> there? I can't find good information on not using subdomains as it's
>> difficult to search for...
> 
> No.  Reverse proxy is more like an alias where a particular URL is
> mapped onto another URL.
> 
> ProxyPass /cam/camel http://horse.com/
> ProxyPassReverse /cam/camel http://horse.com/
> 
> would change a request like:
> 
> http://yourdomain.com/cam/camel/subdir/index.html
> 
> to effectively:
> 
> http://horse.com/subdir/index.html
> 
> The main difference between a redirect and a reverse proxy is the client
> does not know with a proxy that the request is served from a different
> URL.  With a redirect the user can see they have been switched to the
> other site.
> 
This is exactly what I needed, thanks!

Bart


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Directive Under HTTPS

2006-03-05 Thread Nick Withers
No takers?

Anyone have a working "" directive under HTTPS?

Thanks for you time!
-- 
Nick Withers
email: [EMAIL PROTECTED]
Web: http://www.nickwithers.com
Mobile: +61 414 397 446

On Fri, 3 Mar 2006 15:09:22 +1100
Nick Withers <[EMAIL PROTECTED]> wrote:

> G'day all,
> 
> I'm going quickly insane attempting to set up a Subversion
> ("http://subversion.tigris.org";) repository to be accessed
> through the Apache HTTPD over HTTPS and was hoping you lovely
> campers would be able to offer me some help...
> 
> Here's the story (as I understand it):
>   - I'm running Apache HTTPD 2.2.0 with the prefork MPM under
> FreeBSD 6.0-RELEASE
>   - I have to use a "" directive to instruct
> the HTTPD to pass requests for "https://www.nickwithers.com/svn/
> (...)" through mod_dav
>   - Whilst I can get the thing to work without dramas over
> HTTP, the "" directive appears to be silently
> ignored over HTTPS - Requests for
> "https://nickwithers.com/svn/downtime";, for instance, produce
> the output "client denied by server
> configuration: /usr/local/www/data/svn" in the configured error
> log
>   - I can access other data over HTTPS (i.e.: My SquirrelMail
> installation)
> 
> Here's a (vaguely) sanitised version of my "httpd.conf":
> _
> 
> ServerRoot "/usr/local"
> 
> Listen 80
> 
> LoadModule authn_file_module libexec/apache22/mod_authn_file.so
> LoadModule authn_dbm_module libexec/apache22/mod_authn_dbm.so
> LoadModule authn_anon_module libexec/apache22/mod_authn_anon.so
> LoadModule authn_default_module
> libexec/apache22/mod_authn_default.so LoadModule
> authz_host_module libexec/apache22/mod_authz_host.so LoadModule
> authz_groupfile_module libexec/apache22/mod_authz_groupfile.so
> LoadModule authz_user_module libexec/apache22/mod_authz_user.so
> LoadModule authz_dbm_module libexec/apache22/mod_authz_dbm.so
> LoadModule authz_owner_module
> libexec/apache22/mod_authz_owner.so LoadModule
> authz_default_module libexec/apache22/mod_authz_default.so
> LoadModule auth_basic_module libexec/apache22/mod_auth_basic.so
> LoadModule auth_digest_module
> libexec/apache22/mod_auth_digest.so LoadModule
> file_cache_module libexec/apache22/mod_file_cache.so LoadModule
> cache_module libexec/apache22/mod_cache.so LoadModule
> disk_cache_module libexec/apache22/mod_disk_cache.so LoadModule
> include_module libexec/apache22/mod_include.so LoadModule
> filter_module libexec/apache22/mod_filter.so LoadModule
> charset_lite_module libexec/apache22/mod_charset_lite.so
> LoadModule deflate_module libexec/apache22/mod_deflate.so
> LoadModule log_config_module libexec/apache22/mod_log_config.so
> LoadModule logio_module libexec/apache22/mod_logio.so
> LoadModule env_module libexec/apache22/mod_env.so LoadModule
> mime_magic_module libexec/apache22/mod_mime_magic.so LoadModule
> cern_meta_module libexec/apache22/mod_cern_meta.so LoadModule
> expires_module libexec/apache22/mod_expires.so LoadModule
> headers_module libexec/apache22/mod_headers.so LoadModule
> usertrack_module libexec/apache22/mod_usertrack.so LoadModule
> unique_id_module libexec/apache22/mod_unique_id.so LoadModule
> setenvif_module libexec/apache22/mod_setenvif.so LoadModule
> proxy_module libexec/apache22/mod_proxy.so LoadModule
> proxy_connect_module libexec/apache22/mod_proxy_connect.so
> LoadModule proxy_ftp_module libexec/apache22/mod_proxy_ftp.so
> LoadModule proxy_http_module libexec/apache22/mod_proxy_http.so
> LoadModule proxy_ajp_module libexec/apache22/mod_proxy_ajp.so
> LoadModule proxy_balancer_module
> libexec/apache22/mod_proxy_balancer.so LoadModule ssl_module
> libexec/apache22/mod_ssl.so LoadModule mime_module
> libexec/apache22/mod_mime.so LoadModule dav_module
> libexec/apache22/mod_dav.so LoadModule dav_svn_module
> libexec/apache22/mod_dav_svn.so LoadModule status_module
> libexec/apache22/mod_status.so LoadModule autoindex_module
> libexec/apache22/mod_autoindex.so LoadModule asis_module
> libexec/apache22/mod_asis.so LoadModule info_module
> libexec/apache22/mod_info.so LoadModule cgi_module
> libexec/apache22/mod_cgi.so LoadModule dav_fs_module
> libexec/apache22/mod_dav_fs.so LoadModule vhost_alias_module
> libexec/apache22/mod_vhost_alias.so LoadModule
> negotiation_module libexec/apache22/mod_negotiation.so
> LoadModule dir_module libexec/apache22/mod_dir.so LoadModule
> imagemap_module libexec/apache22/mod_imagemap.so LoadModule
> actions_module libexec/apache22/mod_actions.so LoadModule
> speling_module libexec/apache22/mod_speling.so LoadModule
> userdir_module libexec/apache22/mod_userdir.so LoadModule
> alias_module libexec/apache22/mod_alias.so LoadModule
> rewrite_module libexec/apache22/mod_rewrite.so LoadModule
> php4_modulelibexec/apache22/libphp4.so LoadModule
> authz_svn_module   libexec/apache22/mod_authz_svn.so
> 
> 
> 
> User www
> Group www
> 
> 
> 
> ServerAdmin [EMAIL PROTECTED]
> 
> DocumentRoot "/usr/local/www/data"
> 
> 
> AllowOverride None
> Order deny,allow
> Deny from all
> 
> 
> 
> Direc

Re: [EMAIL PROTECTED] Slow configure process on AIX

2006-03-05 Thread httpd2

What about just removing ksh completely from your system, 
and creating a symbolic link called ksh to point to the bash 
shell? Would this work, or would it break your system?

Keith

In theory, theory and practice are the same;
In practice they are not. 

On Mon, 6 Mar 2006, Peter Eckel wrote:

> To: users@httpd.apache.org
> From: Peter Eckel <[EMAIL PROTECTED]>
> Subject: [EMAIL PROTECTED] Slow configure process on AIX
> 
> Hi,
> 
> I am just building Apache httpd 2.2.0 on AIX 5.2. 
> 
> During the first run of configure, I noticed that the 
> configuration process is extremely slow. The most sluggish 
> part is when configure tries to figure out which version 
> of the Berkeley DB is to be used. The tests literally take 
> forever.
> 
> This reminded me of a similar problem I had during the 
> build of gcc on the same system. So I tried the same 
> remedy, and it works well - configure time is down to a 
> fraction of what it was before. The workaround is quite 
> simple: Install bash and make configure use it as its 
> shell:
> 
> --- export CONFIG_SHELL=/usr/local/bin/bash (or wherever 
> your bash is located) ./configure ---
> 
> The reason, as far as I remember, is thet ksh creates lots 
> of temp files which it has to clean up afterwards.
> 
> Hope this helps someone, 
> 
>   Peter.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] signal Segmentation fault (11)

2006-03-05 Thread Kane Wilson
HI ,   I Installed  Server version: Apache/2.2.0 with mod_proxy . It's proxying well . but when receiving web request it givies more errors saying ,  Mon Mar 06 11:23:08 2006] [notice] child pid 31393 exit signal Segmentation fault (11) [Mon Mar 06 11:23:08 2006] [notice] child pid 32254 exit signal Segmentation fault (11) [Mon Mar 06 11:23:10 2006] [notice] child pid 32264 exit signal Segmentation fault (11) [Mon Mar 06 11:23:12 2006] [notice] child pid 31973 exit signal Segmentation fault (11) [Mon Mar 06 11:23:13 2006] [notice] child pid 32370 exit signal Segmentation fault (11) [Mon Mar 06 11:23:18 2006] [notice] child pid 32281 exit signal Segmentation fault (11) [Mon Mar 06 11:23:21 2006] [notice] child pid 32095 exit signal Segmentation fault (11) [Mon Mar 06 11:23:26 2006] [notice] child pid 31946 exit signal Segmentation fault (11) [Mon Mar 06 11:23:29 2006] [notice] child pid 32381 exit signal Segmentation fault (
 11)
 [Mon Mar 06 11:23:30 2006] [notice] child pid 32094 exit signal Segmentation fault (11) [Mon Mar 06 11:23:31 2006] [notice] child pid 31810 exit signal Segmentation fault (11) [Mon Mar 06 11:23:34 2006] [notice] child pid 31894 exit signal Segmentation fault (11) [Mon Mar 06 11:23:34 2006] [notice] child pid 32096 exit signal Segmentation fault (11) [Mon Mar 06 11:23:35 2006] [notice] child pid 32486 exit signal Segmentation fault (11) [Mon Mar 06 11:23:41 2006] [notice] child pid 32280 exit signal Segmentation fault (11) [Mon Mar 06 11:23:42 2006] [notice] child pid 32382 exit signal Segmentation fault (11) [Mon Mar 06 11:23:53 2006] [notice] child pid 32384 exit signal Segmentation fault (11)  sorry for adding like this junk into the list , but this is really trouble for me . how can i prevent this error ? please help   Thank you, Kane. 
		Yahoo! Mail
Bring photos to life! New PhotoMail  makes sharing a breeze. 


[EMAIL PROTECTED] please help me!

2006-03-05 Thread Arturo Ignacio Partarrieu Ramos
Hi, I'm trying to host my own web sites, in my machine, with my own
domain, under SUSE 10. My idea is to name my localhost as Linux and a
virtualhost with the domain "www.artenovias.cl". So the computer
(browser) respond when typing http://Linux and http://www.artenovias.cl
=
Actual configuration:

Linux is my default host, so Apache by default asign for it the Root Directory /srv/www/htdocs and in the httpd.con file


Options None
AllowOverride None
Order deny, allow
Deny from all



AllowOverride None




   

 AllowOverride All



I don't know if I do wrong but for the virtualhost www.artenovias.cl
the Root Directory is /srv/www/vhosts/www.artenovias.cl and the
www.artenovias.cl.conf file is as follow


ServerAdmin [EMAIL PROTECTED]
ServerName www,artenovias.cl




#DocumentRoot /srv/www/vhosts/www.artenovias.cl
#Alias /htdocs/ "/srv/www/vhosts/www.artenovias.cl"
DocumentRoot /srv/www/htdocs




ScriptAlias /cgi-bin/ "/srv/www/vhosts/www.artenovias.cl/cgi-bin/"
# ScriptAlias /htdocs/ "/srv/www/vhosts/www.artenovias.cl/"

AllowOverride None
Options +ExecCGI -Includes
Order allow,deny

	Allow from all



	AllowOverride All






# Note that the name of the user directory ("public_html") cannot simply be
# changed here, since it is a compile time setting. The apache package
# would have to be rebuilt. You could work around by deleting
# /usr/sbin/suexec, but then all scripts from the directories would be
# executed with the UID of the webserver.
UserDir public_html
# The actual configuration of the directory is in
# /etc/apache2/mod_userdir.conf.
Include /etc/apache2/mod_userdir.conf
# You can, however, change the ~ if you find it awkward, by mapping e.g.
# http://www.example.com/users/karl-heinz/ --> /home/karl-heinz/public_html/
	# AliasMatch ^/users/([a-zA-Z0-9-_.]*)/?(.*) /home/$1/public_html/$2


Options Indexes FollowSymLinks
AllowOverride AuthConfig None
Order allow,deny
	Allow from all



=
My original idea is

1. that the both URL http://Linux and http://www.artenovias.cl serve
from the same directory /srv/www/htdocs (but I don't know how Alias and
ScriptAlias works)

2. to run Mambo in the URL http://www.artenovias.cl/Mambo (mysql and
phpMyAdmin are running properly) so I need that all the Mambo folder be
Writeable (actually is Unwriteable)

Can you tell me if there is an easier way to do it and how to correct the Directory problem.

The root user is the owner of the Mambo folder, but the files inside are 506-507
The 52400-24067 user is the owner of phpMyAdmin folder and all file inside except config.inc.php that is owned by the root user.

Why is that? how can I correct them?
What is UserDir public_html for?
What is public_html?

Thanks!


[EMAIL PROTECTED] Slow configure process on AIX

2006-03-05 Thread Peter Eckel
Hi,

I am just building Apache httpd 2.2.0 on AIX 5.2. 

During the first run of configure, I noticed that the configuration process is 
extremely slow. The most sluggish part is when configure tries to figure out 
which version of the Berkeley DB is to be used. The tests literally take 
forever. 

This reminded me of a similar problem I had during the build of gcc on the same 
system. So I tried the same remedy, and it works well - configure time is down 
to a fraction of what it was before. The workaround is quite simple: Install 
bash and make configure use it as its shell:

---
export CONFIG_SHELL=/usr/local/bin/bash(or wherever your bash is located)
./configure 
---

The reason, as far as I remember, is thet ksh creates lots of temp files which 
it has to clean up afterwards.

Hope this helps someone, 

  Peter.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



SV: SV: SV: [EMAIL PROTECTED] Rewrite on Windows-server (subdomain)

2006-03-05 Thread Dennis Madsen
Hei,

I'm so happy - it succeded :)
Thanks for your help.

Med venlig hilsen / Best regards
Dennis Madsen
 
DeMaWeb
http://www.demaweb.dk
CVR-nr.: 2895 9486
-Oprindelig meddelelse-
Fra: Robert Ionescu [mailto:[EMAIL PROTECTED] 
Sendt: 5. marts 2006 20:49
Til: users@httpd.apache.org
Emne: Re: SV: SV: [EMAIL PROTECTED] Rewrite on Windows-server (subdomain)

Dennis Madsen wrote:
> The requested operation has failed.

Is this being logged into your error.log?

I'm not sure if this is just a posting issue, but some line breaks are 
missing:

> RewriteEngine On
> RewriteCond %{HTTP_HOST} ^([^.]+)\.myhp\.dk$ RewriteCond %1 !^www$
> RewriteCond c:/www/myhp.dk/www/%1 -d RewriteRule ^(.*) /%1/$1 [L]

This should be 5 lines in total

RewriteEngine On
RewriteCond %{HTTP_HOST} ^([^.]+)\.myhp\.dk$
RewriteCond %1 !^www$
RewriteCond c:/www/myhp.dk/www/%1 -d
RewriteRule ^(.*) /%1/$1 [L]

Did you check the syntax of the httpd.conf with "apache -t"?

-- 
Robert

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]




-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: SV: SV: [EMAIL PROTECTED] Rewrite on Windows-server (subdomain)

2006-03-05 Thread Robert Ionescu

Dennis Madsen wrote:

The requested operation has failed.


Is this being logged into your error.log?

I'm not sure if this is just a posting issue, but some line breaks are 
missing:



RewriteEngine On
RewriteCond %{HTTP_HOST} ^([^.]+)\.myhp\.dk$ RewriteCond %1 !^www$
RewriteCond c:/www/myhp.dk/www/%1 -d RewriteRule ^(.*) /%1/$1 [L]


This should be 5 lines in total

RewriteEngine On
RewriteCond %{HTTP_HOST} ^([^.]+)\.myhp\.dk$
RewriteCond %1 !^www$
RewriteCond c:/www/myhp.dk/www/%1 -d
RewriteRule ^(.*) /%1/$1 [L]

Did you check the syntax of the httpd.conf with "apache -t"?

--
Robert

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



SV: SV: [EMAIL PROTECTED] Rewrite on Windows-server (subdomain)

2006-03-05 Thread Dennis Madsen
Sorry, but can you help me?

Med venlig hilsen / Best regards
Dennis Madsen
 
DeMaWeb
http://www.demaweb.dk
CVR-nr.: 2895 9486
-Oprindelig meddelelse-
Fra: Robert Ionescu [mailto:[EMAIL PROTECTED] 
Sendt: 3. marts 2006 15:01
Til: users@httpd.apache.org
Emne: Re: SV: [EMAIL PROTECTED] Rewrite on Windows-server (subdomain)

Dennis Madsen wrote:
> Should I insert a rewrite rule in my virtual host for myhp.dk? I have
this:
> 
> 
> DocumentRoot c:/www/myhp.dk/www
> ServerName myhp.dk
> ServerAlias *.myhp.dk
> ServerAdmin [EMAIL PROTECTED]
> php_admin_value open_basedir c:/www/myhp.dk/www/
> CustomLog c:/www/myhp.dk/access.log combined
> ErrorLog c:/www/myhp.dk/error.log
> 

Hello Dennis.

In this case (rewrite within the document root), you can easily use 
inside your  (just add the rules somewhere between the 
other directives):

RewriteEngine On
RewriteCond %{HTTP_HOST} ^([^.]+)\.myhp\.dk$
RewriteCond %1 !^www$
RewriteCond c:/www/myhp.dk/www/%1 -d
RewriteRule ^(.*) /%1/$1 [L]

You don't need any looping protection here, because there is no internal 
redirect in per-server context. Since you're on a windows system, there 
are no concerns about security. But if would use e.g. Linux, I'd 
strongly recommend to prefix the substitution with the document root 
(like RewriteRule ^(.*) /var/www/html/%1/$1 [L]), but again, there is no 
need here to use RewriteRule ^(.*) c:/www/myhp.dk/www/%1/$1 [L]

So you might test the rules inside your .

-- 
Robert

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]




-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Proxy to External Site

2006-03-05 Thread Robert Ionescu

Michael Flanakin wrote:

but I was wondering if anyone could verify my
setup.


Yes, it looks correct to me, but shouldn't ServerAlias look like
ServerAlias *.external.website.com?

Not necessary but some have had problems with it:
ProxyPass / http://xx.xx.xx.xx

I'd append a slash:
ProxyPass / http://xx.xx.xx.xx/
ProxyPassReverse / http://xx.xx.xx.xx/

--
Robert

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Apache2.2 connection close, FIN,ACK error

2006-03-05 Thread Dick Middleton
I've been having real trouble getting apache2.2 to work on Devil-Linux 
1.2.9.  Apache has upgraded from 2.0.53 to 2.2.0  and the linux kernel 
to 2.4.32. The older version of Apache worked fine.


I have set up a laptop as a test bed and set the very minimum
network configuration.  I've also made the very minimum changes to
httpd.conf from the sample in the distro to configure apache2.
The test index.html works - it's very simple.

However if I increase the size of index.html (by adding characters 
anywhere) it fails to send the file if the file has a size of 256 bytes 
or more.  It is definitely size rather than content related.


Apache logs show the file being served correctly (code=200) whatever the
size.  However something is forcing tcp to close prematurely the
connection.  If I look at the network with ethereal I get an ACK from
the server to the GET request as expected but that is followed 
immediately by a FIN,ACK from the server which forces the connection to 
close.  No data is transferred from the server when this happens.


I get it on 2 systems with completely different hardware and settings so 
I think it has to be a system configuration issue. Has anybody any idea 
why I'm getting this error and what I can do about it?


Any clues would be appreciated.

Dick


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Re: Redirecting urls to a server on a different port

2006-03-05 Thread Dick Middleton

Bart,

Have a look at mod_proxy



I already did, it seems to work only with subdomains. Or am I mistaken
there? I can't find good information on not using subdomains as it's
difficult to search for...


No.  Reverse proxy is more like an alias where a particular URL is 
mapped onto another URL.


ProxyPass /cam/camel http://horse.com/
ProxyPassReverse /cam/camel http://horse.com/

would change a request like:

http://yourdomain.com/cam/camel/subdir/index.html

to effectively:

http://horse.com/subdir/index.html

The main difference between a redirect and a reverse proxy is the client 
does not know with a proxy that the request is served from a different 
URL.  With a redirect the user can see they have been switched to the 
other site.


Dick

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Re: Redirecting urls to a server on a different port

2006-03-05 Thread victor

Try RedirectMatch instead Redirect.
You can find all the necesary docs here: 
http://httpd.apache.org/docs/1.3/mod/mod_alias.html#redirectmatch.



Bart Braem wrote:


victor wrote:

 


Try sometring like this
Redirect /index.php http://localhost:8081
I use it with virtual host.
index.php is a file from the docroot of that virtual host.
   



That seems a nice solution but how can I make it work for an unlimited
number of files? Should I use regular expressions then?

Thanks for your fast reply!


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


 




-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Redirecting urls to a server on a different port

2006-03-05 Thread Bart Braem
Dick Middleton wrote:

> Bart Braem wrote:
> 
>> Is it possible to redirect requests on a certain url to a local server on
>> a different port? Something like www.somewhere.com/something to
>> localhost:8080 and www.somewhere.com/something/extended/version to
>> localhost:8080/extended/version.
> 
> Have a look at mod_proxy
> 

I already did, it seems to work only with subdomains. Or am I mistaken
there? I can't find good information on not using subdomains as it's
difficult to search for...

Thanks for your fast reply!


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Redirecting urls to a server on a different port

2006-03-05 Thread Bart Braem
victor wrote:

> Try sometring like this
> Redirect /index.php http://localhost:8081
> I use it with virtual host.
> index.php is a file from the docroot of that virtual host.

That seems a nice solution but how can I make it work for an unlimited
number of files? Should I use regular expressions then?

Thanks for your fast reply!


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Redirecting urls to a server on a different port

2006-03-05 Thread victor

Try sometring like this
Redirect /index.php http://localhost:8081
I use it with virtual host.
index.php is a file from the docroot of that virtual host.


Bart Braem wrote:


Hello,

Is it possible to redirect requests on a certain url to a local server on a
different port? Something like www.somewhere.com/something to
localhost:8080 and www.somewhere.com/something/extended/version to
localhost:8080/extended/version.
I can't use virtual hosting there, how about url rewriting?

Bart


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


 




-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Redirecting urls to a server on a different port

2006-03-05 Thread Dick Middleton

Bart Braem wrote:


Is it possible to redirect requests on a certain url to a local server on a
different port? Something like www.somewhere.com/something to
localhost:8080 and www.somewhere.com/something/extended/version to
localhost:8080/extended/version.


Have a look at mod_proxy

Dick



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Redirecting urls to a server on a different port

2006-03-05 Thread Bart Braem
Hello,

Is it possible to redirect requests on a certain url to a local server on a
different port? Something like www.somewhere.com/something to
localhost:8080 and www.somewhere.com/something/extended/version to
localhost:8080/extended/version.
I can't use virtual hosting there, how about url rewriting?

Bart


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]