Re: [EMAIL PROTECTED] making Apache work with WebLogic

2006-03-28 Thread Alexander Lazic

Hi,

On Die 28.03.2006 22:28, Amalan, S wrote:


I don't understand your question: "Where is the *dir?"  Could you
explain?


What i mean was 'less output' /dir.

Look before the EACCES in which dir the apache is.


As for the user, I run Apache as myself. Not sure what you are getting
at..


Ok.

Then check the permissions on the dirs from the above dirs ;-)


The plugin link you provided - the first time I am seeing it, but do I
need any or all of those parameters set?  Except for the WebLogicHost
and Port settings, I don't think anything else is set in my
environment.


Only if you have more then one apache instanzes and if you have errors,
otherways don't care about this site.

Regards

Alex

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Apache 2.2.0 with SSL on AIX 5.3

2006-03-28 Thread Boyle Owen
> -Original Message-
> From: Bernie Durfee [mailto:[EMAIL PROTECTED] 
> Sent: Dienstag, 28. März 2006 20:44
> 
> ...which looks okay, but Apache seems to crash and never 
> starts listening. I only get the following in the logs directory...

"...seems to crash..." - that's a bit vague...

- is httpd running (ps -ef)?
- what happens if you try to access the site?
- what happens if you try "telnet  8080"?
- what's in the tail of the error log?

> 
> access_log   error_logssl_request_log
> 
> ...the only modifications I made to the configuration files 
> is to change the listening port to 8080, because I have an 
> older Apache listening on 80, 

And is this older apache also listening on port 443?

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

> and uncommenting the line that 
> imports the SSL configuration file in the extras directory. 
> Also, I created a key and self-signed certificate with 
> OpenSSL before running.
> 
> Any ideas why Apache is crashing silently? Is there another 
> way to try to determine the cause of the crash?
> 
> Thanks,
> Bernie
> 
> -
> The official User-To-User support forum of the Apache HTTP 
> Server Project.
> See http://httpd.apache.org/userslist.html> for more info.
> To unsubscribe, e-mail: [EMAIL PROTECTED]
>"   from the digest: [EMAIL PROTECTED]
> For additional commands, e-mail: [EMAIL PROTECTED]
> 
> 
Diese E-mail ist eine private und persönliche Kommunikation. Sie hat keinen 
Bezug zur Börsen- bzw. Geschäftstätigkeit der SWX Gruppe. This e-mail is of a 
private and personal nature. It is not related to the exchange or business 
activities of the SWX Group. Le présent e-mail est un message privé et 
personnel, sans rapport avec l'activité boursière du Groupe SWX.
 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] making Apache work with WebLogic

2006-03-28 Thread Amalan, S
Hi Alex,

I don't understand your question: "Where is the *dir?"  Could you
explain?

As for the user, I run Apache as myself. Not sure what you are getting
at..

The plugin link you provided - the first time I am seeing it, but do I
need any or all of those parameters set?  Except for the WebLogicHost
and Port settings, I don't think anything else is set in my environment.
I just followed what was in the Apache configuration section:
http://e-docs.bea.com/wls/docs81/plugins/apache.html#119517


Amalan

-Original Message-
From: Alexander Lazic [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, March 28, 2006 3:39 PM
To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] making Apache work with WebLogic

Hi,

On Die 28.03.2006 13:29, Amalan, S wrote:
>
>
>configure:14003: checking whether to enable mod_suexec
>configure:14055: result: no

Well the module isn't build.
If you don't need it, forget it ;-)

>I ran your command:  truss -fael -tall -vall -xall -rall -wall -o
output
>apachectl start
>
>And the output file contained:
>
>20672/1:read(9, 0x000DEFE8, 4096)   = 0
>20672/1:close(9)= 0
>20672/1:open(0x0010D578, 02401, 0644)   Err#13
>EACCES
>20672/1: 0x0010D578: "wlproxy_lock"
>20672/1:write(7, 0xFFBED670, 100)   = 100
>20672/1:   [ T u e   M a r   2 8   1 3 : 2 3 : 1 7   2 0 0 6 ]
>[ c r i t
>20672/1:   ]   ( 1 3 ) P e r m i s s i o n   d e n i e d :   m
o
>d _ w e b
>20672/1:   l o g i c :   P a r e n t   c o u l d   n o t   c r
e
>a t e   l
>20672/1:   o c k\n
>20672/1:write(2, 0xFFBED750, 21)= 21
>20672/1:   C o n f i g u r a t i o n   F a i l e d\n
>
>This is essentially the same as what I saw in the error_log sent to you
>earlier - so what do you gather from this?

Where ist the *dir?
Under which user do you run apache?

Do you know: http://e-docs.bea.com/wls/docs81/plugins/plugin_params.html

regards

Alex

-
The official User-To-User support forum of the Apache HTTP Server
Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Replace Apache 1.3 with Apache 2.0

2006-03-28 Thread John Michael Barrett
Hi,
I am very new at this.
I just downloaded Apache 2.0. Apache 1.3 came with my Mac. I now have 2 
versions of Apache.
I would like to kow how I can just replace Apache 1.3 with the new version of 
2.0? Is this possible? I looked all over my Mac to find out where to un-install 
Apache 1.3 but could not. I was actually hoping that the newer version would 
replace the older version, as I don't see a need to have 2 different versions 
of Apache, or is there?

Thanks so much,
John

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] requestbody size limitation with apache

2006-03-28 Thread rajesh.gannarapu

Hi Nick,

I can able to send 12287 length of String (XML file).  If I tried to
post more than specified size, partial string is missing.

-- Rajesh Gannarapu


-Original Message-
From: Nick Kew [mailto:[EMAIL PROTECTED]
Sent: Tuesday, March 28, 2006 9:04 PM
To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] requestbody size limitation with apache

On Tuesday 28 March 2006 15:20, Joshua Slive wrote:
> > I am trying to send a big xml file to tomcat through http server .
> >
> > But I am not able receive the total xml file at Tomcat.
> >
> > Some of the xml body is missing, but I am not able find any logs at
http
> > server.
> >
> > Is there any limitation on request body at http server?
>
> Yes, but the apache limits (LimitRequestBody and LimitXMLRequestBody)
> would return an error to the client; they wouldn't pass partial
> content to the back end.

Hmmm, I seemed to have missed the OP.

Have you run any diagnostics on where the request gets truncated?
For example, does it look like about 8Kb that gets through?
Or could it be that there's something like a Content-Length header
that's wrong but that either Apache or Tomcat is honouring
(e.g. Content-Length set to the size of compressed contents and
wrong after decompression somewhere between client and app)?


--
Nick Kew

-
The official User-To-User support forum of the Apache HTTP Server
Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments.

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.

www.wipro.com

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Apache-1.3.34 + openldap authentication... anyone who has a working setup? (RE: auth_ldap worked in apache-1.3.34)

2006-03-28 Thread jay alvarez
Ricardo Stella <[EMAIL PROTECTED]> wrote:  AFAIK, there are several implementations of auth_ldap.  Which one areyou referring to ?-- I'm talking about the implementation found here: http://www.rudedog.org/auth_ldap/  Anyway, if you know any other implementation that works flawlessly with apache1.3.34, please tell me... I'm desperate...   thanks. 
		New Yahoo! Messenger with Voice. Call regular phones from your PC and save big.

Re: [EMAIL PROTECTED] making Apache work with WebLogic

2006-03-28 Thread Alexander Lazic

Hi,

On Die 28.03.2006 13:29, Amalan, S wrote:



configure:14003: checking whether to enable mod_suexec
configure:14055: result: no


Well the module isn't build.
If you don't need it, forget it ;-)


I ran your command:  truss -fael -tall -vall -xall -rall -wall -o output
apachectl start

And the output file contained:

20672/1:read(9, 0x000DEFE8, 4096)   = 0
20672/1:close(9)= 0
20672/1:open(0x0010D578, 02401, 0644)   Err#13
EACCES
20672/1: 0x0010D578: "wlproxy_lock"
20672/1:write(7, 0xFFBED670, 100)   = 100
20672/1:   [ T u e   M a r   2 8   1 3 : 2 3 : 1 7   2 0 0 6 ]
[ c r i t
20672/1:   ]   ( 1 3 ) P e r m i s s i o n   d e n i e d :   m o
d _ w e b
20672/1:   l o g i c :   P a r e n t   c o u l d   n o t   c r e
a t e   l
20672/1:   o c k\n
20672/1:write(2, 0xFFBED750, 21)= 21
20672/1:   C o n f i g u r a t i o n   F a i l e d\n

This is essentially the same as what I saw in the error_log sent to you
earlier - so what do you gather from this?


Where ist the *dir?
Under which user do you run apache?

Do you know: http://e-docs.bea.com/wls/docs81/plugins/plugin_params.html

regards

Alex

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] making Apache work with WebLogic

2006-03-28 Thread Amalan, S
Alex,

Just FYI: I found the following in the file config.log (this was in the
directory where I had downloaded the application and not in the
installation directory):

configure:14003: checking whether to enable mod_suexec
configure:14055: result: no

Can you interpret this for me?

I ran your command:  truss -fael -tall -vall -xall -rall -wall -o output
apachectl start

And the output file contained:

20672/1:read(9, 0x000DEFE8, 4096)   = 0
20672/1:close(9)= 0
20672/1:open(0x0010D578, 02401, 0644)   Err#13
EACCES
20672/1: 0x0010D578: "wlproxy_lock"
20672/1:write(7, 0xFFBED670, 100)   = 100
20672/1:   [ T u e   M a r   2 8   1 3 : 2 3 : 1 7   2 0 0 6 ]
[ c r i t
20672/1:   ]   ( 1 3 ) P e r m i s s i o n   d e n i e d :   m o
d _ w e b
20672/1:   l o g i c :   P a r e n t   c o u l d   n o t   c r e
a t e   l
20672/1:   o c k\n
20672/1:write(2, 0xFFBED750, 21)= 21
20672/1:   C o n f i g u r a t i o n   F a i l e d\n

This is essentially the same as what I saw in the error_log sent to you
earlier - so what do you gather from this?

Thanks.
Amalan

-Original Message-
From: Alexander Lazic [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, March 28, 2006 3:12 PM
To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] making Apache work with WebLogic

Amalan,

On Die 28.03.2006 12:17, Amalan, S wrote:
>
>I don't see the file "suexec" under bin.  Hmm..what happened here?

I don't know.

>The error_log as nothing other than the following repeating each time I
>try to run Apache (timestamp changes of course):

Sure ;-)

>[Tue Mar 28 11:32:47 2006] [crit] (13)Permission denied: mod_weblogic:
>Parent could not create lock Configuration Failed

Ok please try the following:

truss -fael -tall -vall -xall -rall -wall -o output $APACHECTL_START

then look into the output and search for PERM or

 P e r m i

The spaces are important!

Regards

Alex

-
The official User-To-User support forum of the Apache HTTP Server
Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] making Apache work with WebLogic

2006-03-28 Thread Alexander Lazic

Amalan,

On Die 28.03.2006 12:17, Amalan, S wrote:


I don't see the file "suexec" under bin.  Hmm..what happened here?


I don't know.


The error_log as nothing other than the following repeating each time I
try to run Apache (timestamp changes of course):


Sure ;-)


[Tue Mar 28 11:32:47 2006] [crit] (13)Permission denied: mod_weblogic:
Parent could not create lock Configuration Failed


Ok please try the following:

truss -fael -tall -vall -xall -rall -wall -o output $APACHECTL_START

then look into the output and search for PERM or

P e r m i

The spaces are important!

Regards

Alex

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Apache/Tomcat Connector Configuration Question

2006-03-28 Thread James Howe
I'm trying to configure a virtual host in Apache 2.0.50 (Win 32) to talk  
to a Tomcat 5.5 via mod_jk/1.2.15.  I basically want to pass on all URL's  
to the Tomcat instance.  In an attempt to do this, I've defined the  
following entry in my Apache httpd.conf file:



ServerName content.rmgapps.com
ErrorLog logs/content.rmgapps.log
DocumentRoot ...
JkMount / ajp13worker
JkMount /* ajp13worker  


AllowOverride None
Order allow,deny
Allow from all
Satisfy Any
   


My worker file looks like this:

# Define 1 real worker using ajp13
worker.list = adj13worker

# Set properties for adj13worker (ajp13)
worker.adj13worker.type=ajp13
worker.adj13worker.host=localhost
worker.adj13worker.port=8011
worker.adj13worker.lbfactor=50
worker.adj13worker.cachesize=10
worker.adj13worker.cache_timeout=600
worker.adj13worker.socket_keepalive=1
worker.adj13worker.recycle_timeout=300

If I have Apache and Tomcat running, it seems that most URL's are in fact  
being processed by my Tomcat instance.  However, if I have a URL like this:


http://content.rmgapps.com/foo/bar/some\value/boo

the request isn't passed on to Tomcat, but is processed by Apache  
instead.  For example, if I were to do this:


http://localhost:8580/foo/bar/some\value/boo  (where 8580 is the port on  
which Tomcat is running and the browser escapes the \ to %5C)


I get a proper result.  If I go through Apache, I get an Apache error  
message telling me the URL isn't found on this server.  I realize the URL  
is kind of funky because of the backslash, but I'm wondering why Apache  
won't pass this URL along to Tomcat and, more importantly, is there a way  
to configure Apache so that it *will* pass URLs like this along to Tomcat.


Thanks!

--
James Howe

Contact: http://public.xdi.org/=James.Howe

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] This rewrite rule don't work - in htaccess (mod_rewrite)

2006-03-28 Thread [EMAIL PROTECTED]

Thank you very much

Robert Ionescu a écrit :

[EMAIL PROTECTED] wrote:

Because it says : "initial URL equal rewritten URL"


Use an URL-path instead of a filepath in the substitution. But with 
access to the httpd.conf - why don't you use the rules in per-server 
context (inside of your , if you're using virtual hosts)?


#per-dir /forum/:
RewriteCond %{QUERY_STRING} showtopic
RewriteCond %{QUERY_STRING} !(rfurl|view|gopid|)
RewriteRule ^index\.php$ /forum/index.php?rfurl=original [QSA,L,R]

#per-server:
RewriteCond %{QUERY_STRING} showtopic
RewriteCond %{QUERY_STRING} !(rfurl|view|gopid|)
RewriteRule ^/forum/index\.php$ /forum/index.php?rfurl=original [QSA,L,R]




-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] making Apache work with WebLogic

2006-03-28 Thread Amalan, S
Alex,

Yes, Amalan is fine - last name but given name too, so stick to it!

httpd -V

Server version: Apache/2.0.55
Server built:   Mar 24 2006 16:13:39
Server's Module Magic Number: 20020903:11
Architecture:   32-bit
Server compiled with
 -D APACHE_MPM_DIR="server/mpm/prefork"
 -D APR_HAS_SENDFILE
 -D APR_HAS_MMAP
 -D APR_HAVE_IPV6 (IPv4-mapped addresses enabled)
 -D APR_USE_FCNTL_SERIALIZE
 -D APR_USE_PTHREAD_SERIALIZE
 -D SINGLE_LISTEN_UNSERIALIZED_ACCEPT
 -D APR_HAS_OTHER_CHILD
 -D AP_HAVE_RELIABLE_PIPED_LOGS
 -D
HTTPD_ROOT="/users/denver/amas01/apache2.0/apache-2.0.55-install_dir"
 -D
SUEXEC_BIN="/users/denver/amas01/apache2.0/apache-2.0.55-install_dir/bin
/suexec"
 -D DEFAULT_PIDLOG="logs/httpd.pid"
 -D DEFAULT_SCOREBOARD="logs/apache_runtime_status"
 -D DEFAULT_LOCKFILE="logs/accept.lock"
 -D DEFAULT_ERRORLOG="logs/error_log"
 -D AP_TYPES_CONFIG_FILE="conf/mime.types"
 -D SERVER_CONFIG_FILE="conf/httpd.conf"

I don't see the file "suexec" under bin.  Hmm..what happened here?

> Have you a
/users/denver/amas01/apache2.0/apache-2.0.55-install_dir/logs/
dir?!

Absolutely!

ls -l /users/denver/amas01/apache2.0/apache-2.0.55-install_dir/logs/
total 16
-rw-rw-r--   1 amas01   arborexec 303 Mar 27 12:53 access_log
-rw-rw-r--   1 amas01   arborexec2912 Mar 28 11:32 error_log

The error_log as nothing other than the following repeating each time I
try to run Apache (timestamp changes of course):

[Tue Mar 28 11:32:47 2006] [crit] (13)Permission denied: mod_weblogic:
Parent could not create lock
Configuration Failed

I don't think Oliver's response is applicable here.  I do have the
"logs" directory and don't know of any other log directory.  Is there a
way to tell if it using any other log dir, especially after seeing the
error_log in the only logs dir I can see under my Apache install dir?

Thanks.
Amalan

-Original Message-
From: Alexander Lazic [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, March 28, 2006 2:09 PM
To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] making Apache work with WebLogic

Hi Amalan (hope this is your first name) ;-),

On Die 28.03.2006 11:54, Amalan, S wrote:
>
>My system has worked so far with binaries doing dynamic linking all the
>time.  And now I am wondering how they could have worked :-)

;-)

>But, who knows what else needs to be in there - never had problems
>until I ran Apache with WebLogic plug-in. In other words, I think BEA
>should mention this setting and the necessary inclusions. You think
>not?

Hm BEA, no comment!

>What is this:
>stat("/users/denver/amas01/apache2.0/apache-2.0.55-install_dir/bin/suex
e
>c", 0xFFBEF5A8) Err#2 ENOENT
>open("/etc/netconfig", O_RDONLY)= 3
>fstat64(3, 0xFFBEEAC0)  = 0

The suexec bin isn't there.

What is you outpot of bin/httpd -V

>is it not finding an executable under one of the subdirectories of the
>installation dir?

Yep.

>Also, I find one more error:
>open("/users/denver/amas01/apache2.0/apache-2.0.55-install_dir/logs/htt
p
>d.pid", O_RDONLY) Err#2 ENOENT
>setsockopt(3, 65535, 4, 0xFFBEF58C, 4, 1)   = 0

Have you a
/users/denver/amas01/apache2.0/apache-2.0.55-install_dir/logs/
dir?!

Was i in your errorlog?!

As Oliver wrote:


create a symbolic link of your real log directory to /logs


regards

Alex

-
The official User-To-User support forum of the Apache HTTP Server
Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] [addenum] Re: [EMAIL PROTECTED] mod_rewrite and Location(Match)?

2006-03-28 Thread Alexander Lazic

Hi,

On Die 28.03.2006 18:24, Alexander Lazic wrote:




[snipp]


in VirtualHost-Contex but i loose the user after the
[INTERNAL REDIRECT].


[snipp]


[test.server/sid#82733f8][rid#840b4e8/initial] (1) [per-dir \
/usr/local/apache/htdocs/] internal redirect with /apps/test.jsp \
[INTERNAL REDIRECT]

[test.server/sid#82733f8][rid#8410950/initial/redir#1] (2) init rewrite \
engine with requested uri /apps/test.jsp


i have added the function into the output:

[test.server/sid#8273438][rid#840e948/initial/redir#1] (2) \
hook_uri2file() init rewrite engine with requested uri /apps/test.jsp

Is there a know bug with mod_rewrite and %{LA-U:REMOTE_USER}?

I hav seen that should be fixed since 2.0.11 and haven't found any open
bug on http://issues.apache.org/bugzilla/?!

Regards

Alex

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] making Apache work with WebLogic

2006-03-28 Thread Alexander Lazic

Hi Amalan (hope this is your first name) ;-),

On Die 28.03.2006 11:54, Amalan, S wrote:


My system has worked so far with binaries doing dynamic linking all the
time.  And now I am wondering how they could have worked :-)


;-)


But, who knows what else needs to be in there - never had problems
until I ran Apache with WebLogic plug-in. In other words, I think BEA
should mention this setting and the necessary inclusions. You think
not?


Hm BEA, no comment!


What is this:
stat("/users/denver/amas01/apache2.0/apache-2.0.55-install_dir/bin/suexe
c", 0xFFBEF5A8) Err#2 ENOENT
open("/etc/netconfig", O_RDONLY)= 3
fstat64(3, 0xFFBEEAC0)  = 0


The suexec bin isn't there.

What is you outpot of bin/httpd -V


is it not finding an executable under one of the subdirectories of the
installation dir?


Yep.


Also, I find one more error:
open("/users/denver/amas01/apache2.0/apache-2.0.55-install_dir/logs/http
d.pid", O_RDONLY) Err#2 ENOENT
setsockopt(3, 65535, 4, 0xFFBEF58C, 4, 1)   = 0


Have you a
/users/denver/amas01/apache2.0/apache-2.0.55-install_dir/logs/
dir?!

Was i in your errorlog?!

As Oliver wrote:


create a symbolic link of your real log directory to /logs


regards

Alex

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] weird caching problem

2006-03-28 Thread Sean Carey
Here We Go:

I am using apache 2.2 , mod_jk 1.2.15, Tomcat 5.5. The application
that I am working on basically has 1 filename.

s.jsp

but.

There are tons of parameters that are used on the file to make it
dynamic. The problem I am having is that the apache server or mod_jk
thinks its the same request, so I get major cache problem that cause
the page to be skewed.

If I add response header no-cache and restart the app it works fine.
The company that I am consulting does not want to use a no-cache
response header. So I am wondering if there is a way in apache to make
sure I am properly getting s.jsp through mod_jk. Any help would be
appreciated.

Sean

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] making Apache work with WebLogic

2006-03-28 Thread Amalan, S
Alex,

My system has worked so far with binaries doing dynamic linking all the
time.  And now I am wondering how they could have worked :-)

env | grep LD_LIBRARY_PATH

LD_LIBRARY_PATH=/opt/SUNWspro/lib:/usr/openwin/lib:/sybase/sybase11/lib:
/opt/IXImd12s/lib:/lib/cmplrs/cob/coblib:/usr/dt/lib

And yes, I do see libc.so.1 under /lib on my machine too, so I guess I
need to include /lib in my LD_LIBRARY_PATH?  But, who knows what else
needs to be in there - never had problems until I ran Apache with
WebLogic plug-in. In other words, I think BEA should mention this
setting and the necessary inclusions. You think not?

After inclusion in the env variable, I found more files missing and
after successive searches, I had to include:

/lib
/local/lib
/usr/lib

So, now:

LD_LIBRARY_PATH=/usr/lib:/local/lib:/lib:/opt/SUNWspro/lib:/usr/openwin/
lib:/sybase/sybase11/lib:/opt/IXImd12s/lib:/lib/cmplrs/cob/coblib:/usr/d
t/lib

And now, the truss output complains about more:

open("/var/ld/ld.config", O_RDONLY) Err#2 ENOENT

I can't find this file anywhere on my machine.

Further:
stat("/local/lib/libgen.so.1", 0xFFBEF0AC)  Err#2 ENOENT
stat("/lib/libgen.so.1", 0xFFBEF0AC)= 0
open("/lib/libgen.so.1", O_RDONLY)  = 3

This is not an error that matters, is it?  As long as it found it on the
subsequent location, I presume it is fine?  There are more such
occurrences - that is why I ask for confirmation.

What is this:
stat("/users/denver/amas01/apache2.0/apache-2.0.55-install_dir/bin/suexe
c", 0xFFBEF5A8) Err#2 ENOENT
open("/etc/netconfig", O_RDONLY)= 3
fstat64(3, 0xFFBEEAC0)  = 0

is it not finding an executable under one of the subdirectories of the
installation dir?

Also, I find one more error:
open("/users/denver/amas01/apache2.0/apache-2.0.55-install_dir/logs/http
d.pid", O_RDONLY) Err#2 ENOENT
setsockopt(3, 65535, 4, 0xFFBEF58C, 4, 1)   = 0

I guess this is expected, since the Apache server did not start?

Appreciate your help.

Amalan

-Original Message-
From: Alexander Lazic [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, March 28, 2006 1:14 PM
To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] making Apache work with WebLogic

Hi,

On Die 28.03.2006 11:06, Amalan, S wrote:
>
>OS = SunOS 5.8
>
>Great idea re: truss.  I ran it and found the following in the output:
>
>stat("/opt/SUNWspro/lib/libc.so.1", 0xFFBEF0BC) Err#2 ENOENT
>stat("/usr/openwin/lib/libc.so.1", 0xFFBEF0BC)  Err#2 ENOENT
>stat("/sybase/sybase11/lib/libc.so.1", 0xFFBEF0BC) Err#2 ENOENT  <- I
>don't need Sybase, so I don't know why it was looking for this
>lib
>stat("/opt/IXImd12s/lib/libc.so.1", 0xFFBEF0BC) Err#2 ENOENT
>stat("/lib/cmplrs/cob/coblib/libc.so.1", 0xFFBEF0BC) Err#2 ENOENT
>
>I guess the missing libs are associated with C, but didn't see any
>specific requirements from BEA regarding C libs to get their plug-in to
>work.

Hm what is in your LD_LIBRARY_PATH, because?

ls -la /lib/libc.so.1
... 1158072 Jul 19  2005 /lib/libc.so.1

on:

SunOS 5.8  sun4u sparc

>I have started the ball rolling to get these libs installed (the dirs
>exist, just these libs from the output above are missing), and once it
>is done, I will try running Apache again.

Aehm when you don't have a libc how can you system work?!  Are all your
binaries static ;-)?

regards

Alex

-
The official User-To-User support forum of the Apache HTTP Server
Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Apache 2.2.0 with SSL on AIX 5.3

2006-03-28 Thread Bernie Durfee

I have been unable to get Apache 2.2.0 with SSL running on AIX 5.3. This is from 
"httpd -V"...

Server version: Apache/2.2.0
Server built:   Mar 28 2006 11:28:41
Server's Module Magic Number: 20051115:0
Architecture:   32-bit
Server MPM: Prefork
  threaded: no
forked: yes (variable process count)
Server compiled with
 -D APACHE_MPM_DIR="server/mpm/prefork"
 -D APR_HAS_SENDFILE
 -D APR_HAS_MMAP
 -D APR_HAVE_IPV6 (IPv4-mapped addresses enabled)
 -D APR_USE_SYSVSEM_SERIALIZE
 -D APR_USE_PTHREAD_SERIALIZE
 -D SINGLE_LISTEN_UNSERIALIZED_ACCEPT
 -D APR_HAS_OTHER_CHILD
 -D AP_HAVE_RELIABLE_PIPED_LOGS
 -D DYNAMIC_MODULE_LIMIT=128
 -D HTTPD_ROOT="/usr/local/apache2"
 -D SUEXEC_BIN="/usr/local/apache2/bin/suexec"
 -D DEFAULT_PIDLOG="logs/httpd.pid"
 -D DEFAULT_SCOREBOARD="logs/apache_runtime_status"
 -D DEFAULT_LOCKFILE="logs/accept.lock"
 -D DEFAULT_ERRORLOG="logs/error_log"
 -D AP_TYPES_CONFIG_FILE="conf/mime.types"
 -D SERVER_CONFIG_FILE="conf/httpd.conf"

...I compiled with...

env CC=gcc CCC=g++ ./configure --enable-mods-shared=most --enable-ssl=shared --with-ssl=/usr/local/ssl 
--with-berkeley-db=/usr/local/BerkeleyDB.4.3


...then...

gmake
gmake install

...to build and install. When I run "apachectl start" with debug logging I 
get...

[Tue Mar 28 13:33:42 2006] [info] Init: Seeding PRNG with 136 bytes of entropy
[Tue Mar 28 13:33:42 2006] [info] Loading certificate & private key of 
SSL-aware server
[Tue Mar 28 13:33:42 2006] [info] Init: Requesting pass phrase via builtin 
terminal dialog
[Tue Mar 28 13:33:47 2006] [debug] ssl_engine_pphrase.c(475): encrypted RSA 
private key - pass phrase requested
[Tue Mar 28 13:33:47 2006] [info] Init: Wiped out the queried pass phrases from 
memory
[Tue Mar 28 13:33:47 2006] [info] Init: Generating temporary RSA private keys 
(512/1024 bits)
[Tue Mar 28 13:33:47 2006] [info] Init: Generating temporary DH parameters 
(512/1024 bits)
[Tue Mar 28 13:33:47 2006] [info] Init: Initializing (virtual) servers for SSL
[Tue Mar 28 13:33:47 2006] [info] Configuring server for SSL protocol
[Tue Mar 28 13:33:47 2006] [debug] ssl_engine_init.c(405): Creating new SSL 
context (protocols: SSLv2, SSLv3, TLSv1)
[Tue Mar 28 13:33:47 2006] [debug] ssl_engine_init.c(601): Configuring permitted SSL ciphers 
[ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL]

[Tue Mar 28 13:33:47 2006] [debug] ssl_engine_init.c(729): Configuring RSA 
server certificate
[Tue Mar 28 13:33:47 2006] [warn] RSA server certificate is a CA certificate 
(BasicConstraints: CA == TRUE !?)
[Tue Mar 28 13:33:47 2006] [warn] RSA server certificate CommonName (CN) 
`myserver.com' does NOT match server name!?
[Tue Mar 28 13:33:47 2006] [debug] ssl_engine_init.c(768): Configuring RSA 
server private key
[Tue Mar 28 13:33:47 2006] [info] Server: Apache/2.2.0, Interface: 
mod_ssl/2.2.0, Library: OpenSSL/0.9.8a

...which looks okay, but Apache seems to crash and never starts listening. I 
only get the following in the logs directory...

access_log   error_logssl_request_log

...the only modifications I made to the configuration files is to change the listening port to 8080, because I have an 
older Apache listening on 80, and uncommenting the line that imports the SSL configuration file in the extras directory. 
Also, I created a key and self-signed certificate with OpenSSL before running.


Any ideas why Apache is crashing silently? Is there another way to try to 
determine the cause of the crash?

Thanks,
Bernie

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] making Apache work with WebLogic

2006-03-28 Thread Alexander Lazic

Hi,

On Die 28.03.2006 11:06, Amalan, S wrote:


OS = SunOS 5.8

Great idea re: truss.  I ran it and found the following in the output:

stat("/opt/SUNWspro/lib/libc.so.1", 0xFFBEF0BC) Err#2 ENOENT
stat("/usr/openwin/lib/libc.so.1", 0xFFBEF0BC)  Err#2 ENOENT
stat("/sybase/sybase11/lib/libc.so.1", 0xFFBEF0BC) Err#2 ENOENT  <- I
don't need Sybase, so I don't know why it was looking for this
lib
stat("/opt/IXImd12s/lib/libc.so.1", 0xFFBEF0BC) Err#2 ENOENT
stat("/lib/cmplrs/cob/coblib/libc.so.1", 0xFFBEF0BC) Err#2 ENOENT

I guess the missing libs are associated with C, but didn't see any
specific requirements from BEA regarding C libs to get their plug-in to
work.


Hm what is in your LD_LIBRARY_PATH, because?

ls -la /lib/libc.so.1
... 1158072 Jul 19  2005 /lib/libc.so.1

on:

SunOS 5.8  sun4u sparc


I have started the ball rolling to get these libs installed (the dirs
exist, just these libs from the output above are missing), and once it
is done, I will try running Apache again.


Aehm when you don't have a libc how can you system work?!  Are all your
binaries static ;-)?

regards

Alex

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] making Apache work with WebLogic

2006-03-28 Thread Amalan, S
Alex,

OS = SunOS 5.8

Great idea re: truss.  I ran it and found the following in the output:

stat("/opt/SUNWspro/lib/libc.so.1", 0xFFBEF0BC) Err#2 ENOENT
stat("/usr/openwin/lib/libc.so.1", 0xFFBEF0BC)  Err#2 ENOENT
stat("/sybase/sybase11/lib/libc.so.1", 0xFFBEF0BC) Err#2 ENOENT  <- I
don't   need Sybase, so I don't know why it was looking for this
lib
stat("/opt/IXImd12s/lib/libc.so.1", 0xFFBEF0BC) Err#2 ENOENT
stat("/lib/cmplrs/cob/coblib/libc.so.1", 0xFFBEF0BC) Err#2 ENOENT


I guess the missing libs are associated with C, but didn't see any
specific requirements from BEA regarding C libs to get their plug-in to
work.

I have started the ball rolling to get these libs installed (the dirs
exist, just these libs from the output above are missing), and once it
is done, I will try running Apache again.

Thanks much for the suggestion.

Amalan

-Original Message-
From: Alexander Lazic [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, March 28, 2006 1:06 AM
To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] making Apache work with WebLogic

Hi,

On Mon 27.03.2006 22:20, Amalan, S wrote:
>
>I am trying to make Apache work with WebLogic so that Apache functions
>like a proxy webserver which forwards the requests back and forth
>between a user and the WebLogic Web/App Server.

On which OS (Sun/Linux/...)?

>The only configuration I had to make to Apache's
>APACHE_HOME/conf/httpd.conf file was:
>LoadModule weblogic_module   modules/mod_wl128_20.so
>
>Listen 10.8.32.16:1180
>
># adding new section for WebLogic information
>
>  WebLogicHost 10.8.32.26 
>  WebLogicPort 7013
>
>
>The other settings remained as set during the Apache installation.
>
>However, when I start Apache (apachectl start), I get an error message
>in the logs/error_log file:
>
>[Mon Mar 27 22:06:29 2006] [crit] (13)Permission denied: mod_weblogic:
>Parent could not create lock
>Configuration Failed
>
>What does this mean?

Have you try to look with strace/truss/... on which 'file' you get this
error?

Regards

Aleks

-
The official User-To-User support forum of the Apache HTTP Server
Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Weblogic module and apache 1.3.33 question

2006-03-28 Thread Ken Murach

Thank you Alex for the info. I will check it out.

Much appreciated

Kenny

At 07:56 PM 3/28/2006 +0200, you wrote:

Hi,

On Die 28.03.2006 12:47, Ken Murach wrote:


I then started up this apache 1.3.33 instanace but got the following
message upon start up:

apollo1 # ./apachectl start
[Tue Mar 28 12:23:24 2006] [warn] Loaded DSO libexec/mod_wl.so uses plain 
Apache 1.3 API, this module might crash under EAPI! (please recompile it 
with -DEAPI)

./apachectl start: httpd started

Should I be concerned about this message. Do I need to go back and
recompile the apache 1.3.33 and put in this -DEAPI option??


Yes, it crash without EAPI or use the one without EAPI see:

http://e-docs.bea.com/wls/docs81/plugins/apache.html
 => Table 2-2 Apache Plug-In Shared Object File Versions

BTW:  when you 'install' mod_ssl you will have automatically the eapi ;-)

Greettings

Alex

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]






-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Weblogic module and apache 1.3.33 question

2006-03-28 Thread Alexander Lazic

Hi,

On Die 28.03.2006 12:47, Ken Murach wrote:


I then started up this apache 1.3.33 instanace but got the following
message upon start up:

apollo1 # ./apachectl start
[Tue Mar 28 12:23:24 2006] [warn] Loaded DSO libexec/mod_wl.so uses plain 
Apache 1.3 API, this module might crash under EAPI! (please recompile it 
with -DEAPI)

./apachectl start: httpd started

Should I be concerned about this message. Do I need to go back and
recompile the apache 1.3.33 and put in this -DEAPI option??


Yes, it crash without EAPI or use the one without EAPI see:

http://e-docs.bea.com/wls/docs81/plugins/apache.html
 => Table 2-2 Apache Plug-In Shared Object File Versions

BTW:  when you 'install' mod_ssl you will have automatically the eapi ;-)

Greettings

Alex

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Weblogic module and apache 1.3.33 question

2006-03-28 Thread Ken Murach

Hi everyone,

Recently I was asked to install apache 1.3.33 on a solaris unix server to 
replace existing apache 1.3.31. I configured the 1.3.33 to be the same as 
the 1.3.31 (same modules compiled in statically with the addition of a few 
new modules in 1.3.33).


Now the 1.3.31 uses the mod_wl.so (weblogic) module compiled in as a DSO.

I made sure the mod.so is enabled in the 1.3.33 and did the following:

I copied the mod_wl.so from the apache 1.3.31 libexec directory to the 
apache 1.3.33 libexec directory and I added the following line to the 
apache 1.3.33 httpd.conf file:


LoadModule weblogic_modulelibexec/mod_wl.so

I then started up this apache 1.3.33 instanace but got the following 
message upon start up:


apollo1 # ./apachectl start
[Tue Mar 28 12:23:24 2006] [warn] Loaded DSO libexec/mod_wl.so uses plain 
Apache 1.3 API, this module might crash under EAPI! (please recompile it 
with -DEAPI)

./apachectl start: httpd started


Should I be concerned about this message. Do I need to go back and 
recompile the apache 1.3.33 and put in this -DEAPI option??


Any help is greatly appreciated

Thanks
Kenny



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] [Addnum] Re: [EMAIL PROTECTED] mod_rewrite and Location(Match)?

2006-03-28 Thread Alexander Lazic

On Die 28.03.2006 18:24, Alexander Lazic wrote:

Hi and thanks for help ;-),

On Die 28.03.2006 10:52, Joshua Slive wrote:


You were going in the right direction: you need to use mod_rewrite.  I
thought that you explained that it worked when placed outside the
 but not inside.  If so, you just leave it outside, but
set the inherit option as described above.


I have know testet it with:


[snipped]

Sorry i have forgotten to tell you my env:

bin/httpd -V
Server version: Apache/2.0.55
Server built:   Nov 14 2005 13:57:53
Server's Module Magic Number: 20020903:11
Architecture:   32-bit
Server compiled with
-D APACHE_MPM_DIR="server/mpm/worker"
-D APR_HAS_SENDFILE
-D APR_HAS_MMAP
-D APR_HAVE_IPV6 (IPv4-mapped addresses enabled)
-D APR_USE_FCNTL_SERIALIZE
-D APR_USE_PTHREAD_SERIALIZE
-D SINGLE_LISTEN_UNSERIALIZED_ACCEPT
-D APR_HAS_OTHER_CHILD
-D AP_HAVE_RELIABLE_PIPED_LOGS
-D SHARED_CORE
-D HTTPD_ROOT="/usr/local/apache"
-D SUEXEC_BIN="/usr/local/apache/bin/suexec"
-D DEFAULT_SCOREBOARD="logs/apache_runtime_status"
-D DEFAULT_ERRORLOG="logs/error_log"
-D AP_TYPES_CONFIG_FILE="conf/mime.types"
-D SERVER_CONFIG_FILE="conf/httpd.conf"

on

SunOS 5.10 Generic i86pc i386 i86pc

Regards

Alex

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] High Load for 2.0.55 on FreeBSD with the usual bells and whistles

2006-03-28 Thread Eric Brunner-Williams
FWIW ...

I just got through a scheduled /. -- (the Koufax awards for best liberal
blogs).

The following:
Movable Type 3.2 (a perl-based app with a trivial amount of php)

Running on: Apache/2.0.55 (Unix) mod_ssl/2.0.55 OpenSSL/0.9.7e-p1 PHP/5.0.5

Running on 6.1-PRERELEASE

Running on a 2-way Pentium III (996.85-MHz 686-class CPU)

Ran w/o crash or disfunction (other than POST timeouts) with over 70 instances
of perl v5.8.8 and httpd, with a load average in the mid-60s.

We don't normally see that kind of load, though we had an LA of 100+ when
we were subject to a large-scale distributed ad insertion campaign (hundreds
of attack hosts), and the then-bogus MT anti-spam non-solution, that put the
host into way-too-many-perl instances, all attempting to figure out if "Eat
at Joe's" was a comment or comment-spam.

Now that that's over I can think about Apache/2.2.0.

Eric

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Name based virtual hosts and wildcard certificate

2006-03-28 Thread Jacek Chmielewski
Hi

I have a problem with running HTTPS for name based virtual hosts. I
know that 'SSL wont work for name-based virtual hosts'
[http://www.modssl.org/docs/2.8/ssl_faq.html#ToC47]. But it is known
that for name based virtual hosts Apache will read the certificate set
for the fist vhost and this is ok for me, since I have just one
wildcard certificate [*.mydomain.com] and I use it for all vhosts.

It seems to work properly with 5-7 virtual hosts. But when i try to
add another vhost with the same certificate Apache throws an error:

[error] Oops, no RSA or DSA server certificate found for
'vhost8.mydomain.com:0'?!

I have no idea why there is a problem. All vhosts differ only with
ServerName and DocumentRoot. The rest of the configuration is the same
and all vhosts have the same certificate. So why Apache tells me that
it cannot find the certificate file when it already read it for the
previous seven vhosts? Any ideas where to look for solution?

OS: FreeBSD 6
Apache: 2.2.0_7 (but I got the same error with Apache 2.0)

Sample vhost config:


ServerName vhost8.mydomain.com
DocumentRoot /home/www/vhost8
DirectoryIndex index.php index.html



ServerName vhost8.mydomain.com
DocumentRoot /home/www/vhost8
DirectoryIndex index.php index.html

SSLEngine on
SSLCertificateFile  /usr/local/etc/apache22/crt/server.crt
SSLCertificateKeyFile   /usr/local/etc/apache22/crt/server.key
SSLCACertificateFile/usr/local/etc/apache22/crt/ca.crt


--
Best regards

  ..:: Jacek Chmielewski :: IT outsourcing group :: www.itog.pl ::..

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Re: Single Sign-On to Virtual Hosts

2006-03-28 Thread Joshua Slive
On 3/28/06, Joost de Heer <[EMAIL PROTECTED]> wrote:
> David Knecht wrote:
> > This is probably a rather simple question related to single sign-on to
> > virtual hosts. Although I did some research I need some advice that
> > points me to the right direction...
> >
> > This is the environment:
> >
> > Virtual host A; Allowed users: administrator, user_a
> > Virtual host B; Allowed users: administrator, user_b
> > Virtual host C; Allowed users: administrator, user_a, user_c
> >
> > I'd like to create an administrator account using Apache's basic
> > authentication feature. Whenever the administrator is successfully
> > authenticated to one of these virtual hosts then no additional
> > authentication/login should be required when accessing the other virtual
> > hosts. The same applies to non-administrator users. Here, every
> > individual user is allowed to login only to explicitely assigned virtual
> > hosts.
> >
> > I am currently using this type of authentication definitions in every
> > single virtual host container of my test setup:
> >
> > ...
> >   
> >   AuthType Basic
> >   AuthName "Virtual Host A"
> >   AuthUserFile /etc/httpd/virtual_host_a_htpasswd
> >   Require valid-user
> >   
> > ...
> >
> > Every virtual host container is currently using its own AuthUserFile. I
> > assume that using one single AuthUserFile (/etc/httpd/htpasswd) for all
> > user definitions as well as "Require administrator user_a" etc. on every
> > individual virtual host is the way to go. However, I did not manage to
> > make the single sign-on work so far...
>
> Something like this:
>
> - Have all vhosts use the same AuthName
> - Make a groups file with groups 'vhosta', 'vhostb' etc, and fill the
> group with the members that may use that vhost
> - require membership of the proper authgroup.
>
> Once you start using different authnames, you can forget SSO, since a
> different realm will be used for different vhosts.

Different hosts will require a new prompt regardless of the AuthName. 
Otherwise you could easily steal passwords from other sites just by
copying their AuthName.

So the punchline is that it is impossible to do SSO across different
hosts with http basic auth.  You need to use another technique to
manage sessions like cookies or special URLs.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_rewrite and Location(Match)?

2006-03-28 Thread Alexander Lazic

Hi and thanks for help ;-),

On Die 28.03.2006 10:52, Joshua Slive wrote:


You were going in the right direction: you need to use mod_rewrite.  I
thought that you explained that it worked when placed outside the
 but not inside.  If so, you just leave it outside, but
set the inherit option as described above.


I have know testet it with:

 RewriteEngine on
 RewriteOptions inherit

 RewriteCond %{LA-U:REMOTE_USER} =""
 RewriteCond %{QUERY_STRING} .*auth=require.*
 RewriteRule ^.+$ - [L,F]

in VirtualHost-Contex but i loose the user after the
[INTERNAL REDIRECT].

---
[test.server/sid#82733f8][rid#840b4e8/initial] (5) lookahead: \
path=/apps/test var=REMOTE_USER -> val=al

[test.server/sid#82733f8][rid#840b4e8/initial] (4) RewriteCond: \
input='al' pattern='=""' => not-matched

[test.server/sid#82733f8][rid#840b4e8/initial] (1) pass through \
/apps/test

[test.server/sid#82733f8][rid#840b4e8/initial] (3) [per-dir
/usr/local/apache/htdocs/] add path info postfix: \
/usr/local/apache/htdocs/apps -> /usr/local/apache/htdocs/apps/test 


[test.server/sid#82733f8][rid#840b4e8/initial] (2) [per-dir \
/usr/local/apache/htdocs/] rewrite apps/test -> /apps/test.jsp?auth=require

[test.server/sid#82733f8][rid#840b4e8/initial] (1) [per-dir \
/usr/local/apache/htdocs/] internal redirect with /apps/test.jsp \
[INTERNAL REDIRECT]

[test.server/sid#82733f8][rid#8410950/initial/redir#1] (2) init rewrite \
engine with requested uri /apps/test/sportal.jsp



[test.server/sid#82733f8][rid#8412a50/subreq] (1) pass through \
/apps/test.jsp

[test.server/sid#82733f8][rid#8410950/initial/redir#1] (5) lookahead: \
path=/apps/test.jsp var=REMOTE_USER -> val=
---


And you should remove the  and  lines, which
are unnecessary and quite possibly a security risk.  See the docs for
.


Ok, thanx.

Regards.

Alex

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Single Sign-On to Virtual Hosts

2006-03-28 Thread Joost de Heer
David Knecht wrote:
> This is probably a rather simple question related to single sign-on to
> virtual hosts. Although I did some research I need some advice that
> points me to the right direction...
>
> This is the environment:
>
> Virtual host A; Allowed users: administrator, user_a
> Virtual host B; Allowed users: administrator, user_b
> Virtual host C; Allowed users: administrator, user_a, user_c
>
> I'd like to create an administrator account using Apache's basic
> authentication feature. Whenever the administrator is successfully
> authenticated to one of these virtual hosts then no additional
> authentication/login should be required when accessing the other virtual
> hosts. The same applies to non-administrator users. Here, every
> individual user is allowed to login only to explicitely assigned virtual
> hosts.
>
> I am currently using this type of authentication definitions in every
> single virtual host container of my test setup:
>
> ...
>   
>   AuthType Basic
>   AuthName "Virtual Host A"
>   AuthUserFile /etc/httpd/virtual_host_a_htpasswd
>   Require valid-user
>   
> ...
>
> Every virtual host container is currently using its own AuthUserFile. I
> assume that using one single AuthUserFile (/etc/httpd/htpasswd) for all
> user definitions as well as "Require administrator user_a" etc. on every
> individual virtual host is the way to go. However, I did not manage to
> make the single sign-on work so far...

Something like this:

- Have all vhosts use the same AuthName
- Make a groups file with groups 'vhosta', 'vhostb' etc, and fill the
group with the members that may use that vhost
- require membership of the proper authgroup.

Once you start using different authnames, you can forget SSO, since a
different realm will be used for different vhosts.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_rewrite and Location(Match)?

2006-03-28 Thread Joshua Slive
On 3/28/06, Alexander Lazic <[EMAIL PROTECTED]> wrote:
> >> But when i deaktivate the RewriteRule in the VirtualHost and aktivate
> >> in the global Scope the apache make the request to the Appserver.
> >
> >That's a confusing problem description, but I think what you want is
> >RewriteEngine On
> >RewriteOptions inherit
> >in the  container.
>
> After rereading you are right, sorry :-(
>
> I try to make it cleaner.
>
> With LocationMatch i can make a basic-auth area:
>
> ---
> 
>   AuthType Basic
>   AuthName "Auth-Part"
>   AuthUserFile /usr/local/apache/conf/.auth1htpasswd
>   AuthGroupFile /usr/local/apache/conf/.auth1htgroup
>
>   
> require group authgr1
>   
> 
> ---
>
> How can i make this similar for a part of query-string?

You were going in the right direction: you need to use mod_rewrite.  I
thought that you explained that it worked when placed outside the
 but not inside.  If so, you just leave it outside, but
set the inherit option as described above.

And you should remove the  and  lines, which
are unnecessary and quite possibly a security risk.  See the docs for
.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_rewrite and Location(Match)?

2006-03-28 Thread Alexander Lazic

Hi,

On Die 28.03.2006 09:17, Joshua Slive wrote:

On 3/28/06, Alexander Lazic <[EMAIL PROTECTED]> wrote:


But when i deaktivate the RewriteRule in the VirtualHost and aktivate
in the global Scope the apache make the request to the Appserver.


That's a confusing problem description, but I think what you want is
RewriteEngine On
RewriteOptions inherit
in the  container.


After rereading you are right, sorry :-(

I try to make it cleaner.

With LocationMatch i can make a basic-auth area:

---

 AuthType Basic
 AuthName "Auth-Part"
 AuthUserFile /usr/local/apache/conf/.auth1htpasswd
 AuthGroupFile /usr/local/apache/conf/.auth1htgroup

 
   require group authgr1
 

---

How can i make this similar for a part of query-string?

As the doc say it is impossible with LocationMatch:

--- http://httpd.apache.org/docs/2.0/mod/core.html.en#location
For all origin (non-proxy) requests, the URL to be matched is a URL-path
of the form /path/. No scheme, hostname, port, or query string may be
included. For proxy requests, the URL to be matched is of the form
scheme://servername/path, and you must include the prefix.
---

Regards

Alex

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] This rewrite rule don't work - in htaccess (mod_rewrite)

2006-03-28 Thread Robert Ionescu

[EMAIL PROTECTED] wrote:

Because it says : "initial URL equal rewritten URL"


Use an URL-path instead of a filepath in the substitution. But with 
access to the httpd.conf - why don't you use the rules in per-server 
context (inside of your , if you're using virtual hosts)?


#per-dir /forum/:
RewriteCond %{QUERY_STRING} showtopic
RewriteCond %{QUERY_STRING} !(rfurl|view|gopid|)
RewriteRule ^index\.php$ /forum/index.php?rfurl=original [QSA,L,R]

#per-server:
RewriteCond %{QUERY_STRING} showtopic
RewriteCond %{QUERY_STRING} !(rfurl|view|gopid|)
RewriteRule ^/forum/index\.php$ /forum/index.php?rfurl=original [QSA,L,R]

--
Robert

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] requestbody size limitation with apache

2006-03-28 Thread Nick Kew
On Tuesday 28 March 2006 15:20, Joshua Slive wrote:
> > I am trying to send a big xml file to tomcat through http server .
> >
> > But I am not able receive the total xml file at Tomcat.
> >
> > Some of the xml body is missing, but I am not able find any logs at http
> > server.
> >
> > Is there any limitation on request body at http server?
>
> Yes, but the apache limits (LimitRequestBody and LimitXMLRequestBody)
> would return an error to the client; they wouldn't pass partial
> content to the back end.

Hmmm, I seemed to have missed the OP.

Have you run any diagnostics on where the request gets truncated?
For example, does it look like about 8Kb that gets through?
Or could it be that there's something like a Content-Length header
that's wrong but that either Apache or Tomcat is honouring
(e.g. Content-Length set to the size of compressed contents and
wrong after decompression somewhere between client and app)?


-- 
Nick Kew

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Can I please get this changed in the documentation?

2006-03-28 Thread Joshua Slive
On 3/28/06, Dave Dewey <[EMAIL PROTECTED]> wrote:
>
> I just noticed yesterday while looking up some syntax that in the sample
> .htaccess file provided on this page
> http://httpd.apache.org/docs/2.0/howto/auth.html my domain (cyberthugs.com)
> is used as an example.  I've owned cyberthugs.com for 10 years, and am
> uncomfortable with it being used as a default 'deny' example.  Can this
> please be changed?
>
> Thanks guys for your anticipated cooperation.
>
> dave 'otherwise a very happy apache user'

Fix this as a bug report against the documentation.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Can I please get this changed in the documentation?

2006-03-28 Thread Dave Dewey

I just noticed yesterday while looking up some syntax that in the sample
.htaccess file provided on this page
http://httpd.apache.org/docs/2.0/howto/auth.html my domain (cyberthugs.com)
is used as an example.  I've owned cyberthugs.com for 10 years, and am
uncomfortable with it being used as a default 'deny' example.  Can this
please be changed?

Thanks guys for your anticipated cooperation.

dave 'otherwise a very happy apache user'

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Anyone here who have auth_ldap worked in apache-1.3.34

2006-03-28 Thread Ricardo Stella

jay alvarez wrote:
> Hi,
>
> Have you made auth_ldap worked with apache-1.3.34??
> May I see your httpd.conf directives? Also the source
> tarballs of auth_ldap just in case you've applied some
> patch.. Because until now I haven't made it to work.
> Hope you can help me..
>
> Thanks..
>
>   
AFAIK, there are several implementations of auth_ldap.  Which one are
you referring to ?

-- 

°(((=((===°°°(((===

begin:vcard
fn:Ricardo Stella
n:Stella;Ricardo
org:Rider University
adr;dom:;;2083 Lawrenceville Rd;Lawrenceville;NJ;08648
version:2.1
end:vcard


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

Re: [EMAIL PROTECTED] requestbody size limitation with apache

2006-03-28 Thread Joshua Slive
> I am trying to send a big xml file to tomcat through http server .
>
> But I am not able receive the total xml file at Tomcat.
>
> Some of the xml body is missing, but I am not able find any logs at http 
> server.
>
> Is there any limitation on request body at http server?

Yes, but the apache limits (LimitRequestBody and LimitXMLRequestBody)
would return an error to the client; they wouldn't pass partial
content to the back end.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_rewrite and Location(Match)?

2006-03-28 Thread Joshua Slive
On 3/28/06, Alexander Lazic <[EMAIL PROTECTED]> wrote:
>
> But when i deaktivate the RewriteRule in the VirtualHost and aktivate in
> the global Scope the apache make the request to the Appserver.

That's a confusing problem description, but I think what you want is
RewriteEngine On
RewriteOptions inherit
in the  container.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Httpd 2.2.0 on solaris 10 gives "incorrect Message Authentication Code"

2006-03-28 Thread Roger

Put up a bug report. I think you might need to look at the PHP CVS, i
had a problem when i first installed PHP5 on Fedora Core Linux, it was
giving me some error associated with sqlite, whenever i tried to run
Apache, but then i copied the whole error onto google, and i found
someone with the same problem who referred me to URL with a CVS, i
compiled and ran it, and from then i havent had a problem.

On Tue, 2006-03-28 at 13:33 +0200, Markus Mayer wrote:
> Hi Nico,
> 
> Good timing.  I just completed a compile on Solaris with the Studio 10 
> compiler.  The problem was the PHP internal MySQL library.  For what ever 
> reason it didn't build cleanly, however using the MySQL binary package from 
> MySQL solved the problem.
> 
> Unfortunately however the Sun compiler has noticed a lot of problems with the 
> PHP code, mainly things like type mismatches to the prototype declarations in 
> the code.  Things like "pointer to unsigned char" happen often.  For exapmpe:
> "/home/Build/Web/php-4.4.2/ext/openssl/openssl.c", line 246: warning: 
> argument 
> #2 is incompatible with prototype:
> prototype: pointer to char : 
> "/home/Build/Web/php-4.4.2/Zend/zend_API.h", line 212
> argument : pointer to unsigned char
> 
> I've looked in the code and the compiler is correct about the type 
> mismatches, 
> so the PHP code needs to be cleaned up.  I will try to put a bug report 
> together about this, although I fear there may be some prejudice against the 
> Sun compiler.
> 
> regards
> Markus
> 
> 
> On Tuesday 28 March 2006 08:21, Nico De Ranter wrote:
> > Hi Markus,
> >
> > I have no use for PHP in this particular setup so I didn't try compiling
> > it.
> >
> > I'll see whether I can get things working with an older openssl release
> >
> > thanks
> >
> > Nico
> >
> > On Fri, 2006-03-24 at 15:53 +0100, Markus Mayer wrote:
> > > And just one question since you are compiling on Solaris with Stuio 11 -
> > > have you been able to build a PHP which works?  I'm trying with Studio
> > > 10/Solaris 10 on a V440 but am not having much success at the moment.
> > >
> > > Thanks
> > > Markus
> > >
> > > On Friday 24 March 2006 14:54, Nico De Ranter wrote:
> > > > Hi,
> > > >
> > > > I'm setting up a webserver on Solaris 10 using httpd 2.2.0 with ssl
> > > > encryption. When I try to connect using firefox 1.5.0.1 the certificate
> > > > apparently is acceptable for the client but then I get a message
> > > > saying:
> > > >
> > > > "received a message with incorrect Message Authentication Code. if the
> > > > error occurs frequently, contact the website administrator"
> > > >
> > > > Any idea what this may be? I can't find anything at all in the log
> > > > files.
> > > >
> > > > I'm using:
> > > >
> > > > openssl 0.9.8a,
> > > > zlib 1.2.3 and
> > > > httpd 2.2.0
> > > > all compiled with Sun Studio 11.
> > > >
> > > > Thanks in advance,
> > > >
> > > > Nico
> > >
> > > -
> > > The official User-To-User support forum of the Apache HTTP Server
> > > Project. See http://httpd.apache.org/userslist.html> for more info.
> > > To unsubscribe, e-mail: [EMAIL PROTECTED]
> > >"   from the digest: [EMAIL PROTECTED]
> > > For additional commands, e-mail: [EMAIL PROTECTED]
> 
> -
> The official User-To-User support forum of the Apache HTTP Server Project.
> See http://httpd.apache.org/userslist.html> for more info.
> To unsubscribe, e-mail: [EMAIL PROTECTED]
>"   from the digest: [EMAIL PROTECTED]
> For additional commands, e-mail: [EMAIL PROTECTED]
> 


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] mod_rewrite and Location(Match)?

2006-03-28 Thread Alexander Lazic

Hi,

we have a customer who needs a specific query-string and location
password protected.

The location is protected by LocationMatch containing Basic-Auth.

The setup in our webserver is:

---

 AuthType Basic
 AuthName "Auth-Part"
 
 AuthUserFile /usr/local/apache/conf/.auth1htpasswd

 AuthGroupFile /usr/local/apache/conf/.auth1htgroup
 
 

   require group authgr1
 

---

Some Requests do not have the 'apps/test' as prefix but  the
query-string contains 'auth=require' which also requires
authentification.

We tried to solve this by using mod_rewrite.

Our setup is:

RewriteCond %{LA-U:REMOTE_USER} =""
RewriteCond %{QUERY_STRING} .*auth=require.*
RewriteRule ^.+$ /apps/test/\? [L,R,NS]

This causes every unauthorized request to be redirected to the protected
area.

---
.
.
.


 RewriteEngine on

 RewriteRule ^/?test/?$ /apps/test.jsp?Param1=Value1&Param2=Val2 [QSA,NS]



 SetHandler app-handler


.
.
.


 .
 .

 
   SetHandler weblogic-handler
 

 RewriteEngine on

 RewriteRule ^/?test/?$ /apps/test.jsp?Param1=Value1&Param2=Val2 [QSA,NS]

---

I have tested the setup with the aktiv RewriteRule in the VirtualHost
and inaktiv in the global Scope.

Apache try to get the file:

/usr/local/apache/htdocs/apps/test.jsp

[test.server/sid#82987b0][rid#8455820/initial] (1) go-ahead with \
/usr/local/apache/htdocs/apps/test.jsp [OK]

But when i deaktivate the RewriteRule in the VirtualHost and aktivate in
the global Scope the apache make the request to the Appserver.

[test.server/sid#8312088][rid#84766d0/initial/redir#1] (1) [per-dir \
/usr/local/apache/htdocs/] pass through /web/sportal3/htdocs/apps

Please can anybody help us.

regards

Alex

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Subject: Single sign-on with multiple Tomcats served via one Apache httpd server

2006-03-28 Thread Thompson, Neil


Hi there!Configuration:a. Apache httpd 2.0 
server (IP0, port 80) with some content served from /cmsb. Worker to a 
Tomcat 4.1 running on a separate box (IP1:8080) mapped to /app1c. Anpother 
worker to another Tomcat 5.5 running on separate box (IP2:8080) mapped to 
/app2Both Tomcats are using the same configuration for security realm 
(pointing to the same DataSource parameters of 
course):    
dataSourceName="jdbc/default"  
debug="99"  
userTable="corporate.dbo.t_userlogin"  
userNameCol="c_username" 
  
userCredCol="c_password"  
userRoleTable="corporate.dbo.t_userpermission"  
roleNameCol="c_rolename"  
digest="md5"/>and have their Single Sign-on valve turned on: 
    However, if you're required to authenticate to access say, 
/app1/aSecure.jsp, you will be asked to authenticate again to access say, 
/app2/anotherSecure.jsp, though from the user point of view, this is the same 
username/password on the same URL. Is there a way to carry over the 
single sign-on from each Tomcat to the Apache server, so that 
/app2/anotherSecure.jsp can trust the authentication done while visiting 
/app1/aSecure.jsp, or should this be done in a completely different way? 
We have to keep those two separate Tomcats (distinct hardware, different 
versions, performance issues).Thanks for your help!
Neil 
ThompsonAnalyst/ProgrammerSystems DevelopmentICT Services 
Shepway District Council, Folkestone, Kent.Direct Tel:  01303 
853340Direct Fax: 01303 245978E-Mail: [EMAIL PROTECTED] 
Website: www.shepway.gov.uk
 

The contents and 
any attachments of this e-mail message are confidential and intended only for 
the named addressees. If you have received it in error, please advise the 
sender immediately by return email and then delete it from your system.Any 
unauthorised distribution, or copying of this transmission, or mis-use or 
wrongful disclosure of information contained in it, is strictly 
prohibited.Shepway District Council cannot accept liability for any 
statements made which are clearly the sender's own and not expressly made on 
behalf of the council." 

-
Scanning of this message and addition of this footer has 
been performed by Shepway District Council with email
filtering and virus detection software.
-



Re: [EMAIL PROTECTED] Copyright notice typo

2006-03-28 Thread Joshua Slive
On 3/27/06, John Stewart <[EMAIL PROTECTED]> wrote:

> > > Sure. The text we were given reads:
> > >
> > > This product includes code licensed under the Apache
> > License, Version
> > > 2.0 ("Apache License"); you may not use such files except in
> > > compliance with the Apache License. You may obtain a coy of
> > the Apache
> > > License at http://www.apache.org/licenses/LICENSE-2.0.
> >
> > And who gave it to you?  A google search reveals that the
> > only place on the web that phrase occurs is in one of your
> > documents.  So it doesn't appear that this typo originates
> > from Apache.
> >
> > And in any case, I think your legal department is giving you
> > crappy advice.  But IANAL.
> >
> > Joshua.
>
> IANAL either or I wouldn't be asking here. Our lawyer swears we got
> it exactly this way from Apache, but I'll chase down that path again.
>
> Does anyone know who at Apache could confirm that this is our mistake?

The canonical source is the website and the source code.  Checking any
file in the source code will show you the accurate copyright notice.
For example:
https://svn.apache.org/repos/asf/httpd/httpd/trunk/server/main.c

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Httpd 2.2.0 on solaris 10 gives "incorrect Message Authentication Code"

2006-03-28 Thread Markus Mayer
Hi Nico,

Good timing.  I just completed a compile on Solaris with the Studio 10 
compiler.  The problem was the PHP internal MySQL library.  For what ever 
reason it didn't build cleanly, however using the MySQL binary package from 
MySQL solved the problem.

Unfortunately however the Sun compiler has noticed a lot of problems with the 
PHP code, mainly things like type mismatches to the prototype declarations in 
the code.  Things like "pointer to unsigned char" happen often.  For exapmpe:
"/home/Build/Web/php-4.4.2/ext/openssl/openssl.c", line 246: warning: argument 
#2 is incompatible with prototype:
prototype: pointer to char : 
"/home/Build/Web/php-4.4.2/Zend/zend_API.h", line 212
argument : pointer to unsigned char

I've looked in the code and the compiler is correct about the type mismatches, 
so the PHP code needs to be cleaned up.  I will try to put a bug report 
together about this, although I fear there may be some prejudice against the 
Sun compiler.

regards
Markus


On Tuesday 28 March 2006 08:21, Nico De Ranter wrote:
> Hi Markus,
>
> I have no use for PHP in this particular setup so I didn't try compiling
> it.
>
> I'll see whether I can get things working with an older openssl release
>
> thanks
>
> Nico
>
> On Fri, 2006-03-24 at 15:53 +0100, Markus Mayer wrote:
> > And just one question since you are compiling on Solaris with Stuio 11 -
> > have you been able to build a PHP which works?  I'm trying with Studio
> > 10/Solaris 10 on a V440 but am not having much success at the moment.
> >
> > Thanks
> > Markus
> >
> > On Friday 24 March 2006 14:54, Nico De Ranter wrote:
> > > Hi,
> > >
> > > I'm setting up a webserver on Solaris 10 using httpd 2.2.0 with ssl
> > > encryption. When I try to connect using firefox 1.5.0.1 the certificate
> > > apparently is acceptable for the client but then I get a message
> > > saying:
> > >
> > > "received a message with incorrect Message Authentication Code. if the
> > > error occurs frequently, contact the website administrator"
> > >
> > > Any idea what this may be? I can't find anything at all in the log
> > > files.
> > >
> > > I'm using:
> > >
> > > openssl 0.9.8a,
> > > zlib 1.2.3 and
> > > httpd 2.2.0
> > > all compiled with Sun Studio 11.
> > >
> > > Thanks in advance,
> > >
> > > Nico
> >
> > -
> > The official User-To-User support forum of the Apache HTTP Server
> > Project. See http://httpd.apache.org/userslist.html> for more info.
> > To unsubscribe, e-mail: [EMAIL PROTECTED]
> >"   from the digest: [EMAIL PROTECTED]
> > For additional commands, e-mail: [EMAIL PROTECTED]

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Stopping of tomcat failed.

2006-03-28 Thread Yasunori Taniguchi
Hi.

Please help me.

I'm using apache and tomcat to use Web-based GUI tool on RHEL3.0.
The GUI tool has a shell script that starts/stops apache and tomcat.
This script with stop option displayed message "[FAILED]".
It means that stopping of tomcat has been failed.
But the tomcat was disappeared in the process list. And re-execution of stop was
failed as same as the execution of stop after succeeded-stop. (The messages 
output
to catalina.out is tha same.)
Then GUI tool was not used at that time.
In the script, all the messages were discarded to /dev/null, and nothing related
message was output to /var/log/messages or catalina.out.
So, I want to know :
1. Did tomcat stopped clearly ?
   For example, are there any possibilities that tomcat leave garbage of files ?
   Restart of tomcat was succeeded. Does it mean that tomcat has stopped 
clearly ?
2. What kind of error is guessed ?

---
#!/bin/sh
#
# Startup script
#
# chkconfig: 345 80 15
# description: 
#

### BEGIN INIT INFO
# Provides:   test
# Required-Start: $network $remote_fs
# Required-Stop:
# Default-Start:  3 5
# Default-Stop:   0 1 2 6
# Description:Start the gui daemon
### END INIT INFO

# Shell functions sourced from /etc/rc.status:
#  rc_check check and set local and overall rc status
#  rc_statuscheck and set local and overall rc status
#  rc_status -v ditto but be verbose in local rc status
#  rc_status -v -r  ditto and clear the local rc status
#  rc_failedset local and overall rc status to failed
#  rc_failed   set local and overall rc status to 
#  rc_reset clear local rc status (overall remains)
#  rc_exit  exit appropriate to overall rc status
cd /

if [ -f /etc/rc.status ]; then
. /etc/rc.status
fi
if [ -f /etc/init.d/functions ]; then
. /etc/init.d/functions
fi

if [ -f /etc/rc.status ]; then
# First reset status of this service
rc_reset
fi

case "$1" in
'start')
echo -n "Starting the service "
if [ -f /etc/init.d/functions ]; then
daemon "/usr/local/tomcat/bin/startup.sh"
/opt/FJSVihs/bin/httpd -f /usr/local/apache/conf/httpd.conf 2> /dev/null
else
/usr/local/tomcat/bin/startup.sh > /dev/null
/opt/FJSVihs/bin/httpd -f /usr/local/apache/conf/httpd.conf 2> /dev/null
fi
if [ -f /etc/rc.status ]; then
rc_status -v
fi
if [ -f /etc/init.d/functions ]; then
touch /var/lock/subsys/test
echo
fi
;;
'stop')
echo -n "Stopping service."
kill `cat /usr/local/apache/httpd.pid`
if [ -f /etc/init.d/functions ]; then
daemon "/usr/local/tomcat/bin/shutdown.sh"
else
/usr/local/tomcat/bin/shutdown.sh > /dev/null
fi
if [ -f /etc/rc.status ]; then
rc_status -v
fi
if [ -f /etc/init.d/functions ]; then
rm -f /var/lock/subsys/test
echo
fi
;;
'restart')
$0 stop
$0 start
if [ -f /etc/rc.status ]; then
rc_status
fi
;;
'status')
if [ -f /etc/rc.status ]; then
echo -n "Checking: "
if [ -f /usr/local/apache/httpd.pid ]; then
rc_failed 0
rc_status -v
exit 0
else
rc_failed 3
rc_status -v
exit 3
fi
fi
;;
*)
echo "Usage: $0 {start|stop|restart|status}"
;;
esac
exit 0


from : [EMAIL PROTECTED] (MWPF4開発)
address   : [EMAIL PROTECTED]
TEL:7773-5431 (078-304-0563)


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Single Sign-On to Virtual Hosts

2006-03-28 Thread David Knecht
This is probably a rather simple question related to single sign-on to 
virtual hosts. Although I did some research I need some advice that 
points me to the right direction...


This is the environment:

Virtual host A; Allowed users: administrator, user_a
Virtual host B; Allowed users: administrator, user_b
Virtual host C; Allowed users: administrator, user_a, user_c

I'd like to create an administrator account using Apache's basic 
authentication feature. Whenever the administrator is successfully 
authenticated to one of these virtual hosts then no additional 
authentication/login should be required when accessing the other virtual 
hosts. The same applies to non-administrator users. Here, every 
individual user is allowed to login only to explicitely assigned virtual 
hosts.


I am currently using this type of authentication definitions in every 
single virtual host container of my test setup:


...

AuthType Basic
AuthName "Virtual Host A"
AuthUserFile /etc/httpd/virtual_host_a_htpasswd
Require valid-user

...

Every virtual host container is currently using its own AuthUserFile. I 
assume that using one single AuthUserFile (/etc/httpd/htpasswd) for all 
user definitions as well as "Require administrator user_a" etc. on every 
individual virtual host is the way to go. However, I did not manage to 
make the single sign-on work so far...


I am using Apache 2.0.52.

Thanks for your help, David


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] making Apache work with WebLogic

2006-03-28 Thread Oliver.Schaudt
http://forums.bea.com/bea/message.jspa?messageID=600019159&tstart=0

>From there:
This happens because the plugin assumes that in the apache
install/homedir there is a "logs" directory and writes
it's lock file into there.

Many apache installs have a "log" (not "logs") directory
or even put the logfiles on a completely different filesystem

Solution:
create a symbolic link of your real log directory to /logs



Greets

Oliver

-Ursprüngliche Nachricht-
Von: Amalan, S [mailto:[EMAIL PROTECTED]
Gesendet: Di 28.03.2006 07:20
An: users@httpd.apache.org
Betreff: [EMAIL PROTECTED] making Apache work with WebLogic
 
Hi!

I am trying to make Apache work with WebLogic so that Apache functions
like a proxy webserver which forwards the requests back and forth
between a user and the WebLogic Web/App Server.

I downloaded version 2.0.55 and followed the instructions at
http://httpd.apache.org/docs/2.0/install.html and the Test described on
that page succeeded.

I have WebLogic successfully working on a separate machine. So, all I
had to do was place the WebLogic Plug-in on the Apache server correctly
to make Apache forward the requests to WebLogic.

Though you may not be interested, I followed instructions at
http://edocs.beasys.com/wls/docs81/plugins/apache.html#125129 to install
the plug-in as a Dynamic Shared Object (meaning I didn't have to
recompile Apache; it will pick it up at runtime).

The only configuration I had to make to Apache's
APACHE_HOME/conf/httpd.conf file was:
-begin--
LoadModule weblogic_module   modules/mod_wl128_20.so

Listen 10.8.32.16:1180

# adding new section for WebLogic information

  WebLogicHost 10.8.32.26 
  WebLogicPort 7013

-end--

The other settings remained as set during the Apache installation.

However, when I start Apache (apachectl start), I get an error message
in the logs/error_log file:

[Mon Mar 27 22:06:29 2006] [crit] (13)Permission denied: mod_weblogic:
Parent could not create lock
Configuration Failed

What does this mean?

I have done the following:

- Made sure the logs directory has full permissions (777)
- checked to see and compare the files in the logs directory between
having the "LoadModule weblogic" line in the httpd.conf file and having
it blocked.  This single line is making the difference between Apache
running and not running.

When LoadModule is blocked (and therefore Apache is running fine), I
have the following files in the logs dir:

4096 Mar 27 15:26 .
4096 Mar 24 16:27 ..
   0 Mar 27 15:26 .nfsB75A
 303 Mar 27 12:53 access_log
1273 Mar 27 15:26 error_log
   6 Mar 27 15:26 httpd.pid

When LoadModule is not blocked (and Apache fails to start), the logs dir
contains just the following:
access_log
error_log
(and the dot files)

Can someone help determine the cause of the error message reported
earlier?

Thanks.
Amalan

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


<>-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]