RE: [EMAIL PROTECTED] Totally stumped on httpd, gcc & solaris 10

2006-05-11 Thread Boyle Owen
> -Original Message-
> From: Ricardo Stella [mailto:[EMAIL PROTECTED] 
> Sent: Thursday, May 11, 2006 9:47 PM
> To: users@httpd.apache.org
> Subject: Re: [EMAIL PROTECTED] Totally stumped on httpd, gcc & solaris 10
> 
> 
> 
> Chris Edwards wrote:
> > Hola!
> >
> > I am trying to compile Apache2 on Solaris 10 with gcc.  Here is the
> > error Im getting durring the make...
> 
> I'm using gcc 3.3.2 from sunfreeware.com...

This, I think, might be the critical thing... I too have 3.3.2 on solaris 10 
and no problems.

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

> 
> My .02...
> 
> -- 
> 
> °(((=((===°°°(((===
> 
> 
Diese E-mail ist eine private und persönliche Kommunikation. Sie hat keinen 
Bezug zur Börsen- bzw. Geschäftstätigkeit der SWX Gruppe. This e-mail is of a 
private and personal nature. It is not related to the exchange or business 
activities of the SWX Group. Le présent e-mail est un message privé et 
personnel, sans rapport avec l'activité boursière du Groupe SWX.
 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Proxying active ftp

2006-05-11 Thread Emmanuel E




proxying ftp itself as is a difficult proposition. even when you set
your clients to passive ftp, i dont think its the ftp thats being
actually proxied. the ftp request is being converted into a http
request and sent to the proxy server. the proxy server performs the
actual ftp transaction and returns a http response. the reason is that
there was no ftp proxy protocol developed stated or adhered to.
proxying ftp as is has to be done by intercepting and inspecting the
traffic and rewriting the packets.

now mod_proxy_ftp is not a packet inspector/rewriter. 

like i said before the only reason your clients seem to work in passive
mode is that they must be converting the ftp request into a http
request to the proxy server. in active mode + http proxy i really dont
know what the client is supposed to do or what the proxy is supposed to
do. there has never been and probably never will be any clear guideline
on this this.

if you really want to proxy active ftp connections you might consider
using a socks proxy server, though in my experience i have never come
across a client that fully supported active ftp over a socks proxy. 

you should actually look at the actual network traffic of the ftp and
http protocols - http://en.wikipedia.org/wiki/HTTP ,
http://www.jmarshall.com/easy/http/ , http://en.wikipedia.org/wiki/Ftp
and http://slacksite.com/other/ftp.html

Browne, Anthony A wrote:

  	Thanks, I now have a better understanding about how the proxy
module handles ftp.

  
  
also your configuration seems a bit weird. you are running apache on 
port 21

  
  
	Yes, my configuration is pretty weird. I'm running Apache on
three ports, but clients use 9982 as their ftp proxy. The clients on the
LAN use the Apache ftp proxy as a forward proxy for connections to ftp
servers elsewhere. In other words, I need to forward all ftp requests.
	So, now I'm wondering why the proxy_ftp module is having trouble
with this. Shouldn't it proxy active ftp?

-Original Message-
From: Emmanuel E [mailto:[EMAIL PROTECTED]]
Sent: Tuesday, May 09, 2006 10:44 PM
To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] Proxying active ftp

yes ftp cannot be proxied easily. once a control connection is
established (that is on port 21), information is exchanged as to which
ports will be used to transfer the data. the mod_proxy/mod_proxy_ftp
modules respond in http format to ftp requests. that is they process the

ftp request internally on their own using the ftp protocol but the
response is always http. so ftp will not work.

what is happening in your case is that your ftp clients are making a
http request for a ftp resource via a http proxy server. thats why it
works. i am not sure why your client tries to use a proxy when it is
asked to do active ftp.

also your configuration seems a bit weird. you are running apache on
port 21. running it on port 21 dosent make it an ftp server. i am
drawing these conclusions from the following line -

The proxy server could not handle the request GET
ftp:///products//x/.exe

if i am guessing right you must be setting proxy to :9982 in your
ftp client. its a wonder that it works when u disable active ftp.

cheers,
emmanuel

Browne, Anthony A wrote:
  
  
Hello everyone,

	I have a virtual host that needs to proxy ftp. The config for it
is:


ServerAdmin 
ServerName :9982
LogFormat "%t %h %{Host}i \"%r\" %s %B" ftpcommon 
CustomLog logs/9982_access.log ftpcommon
ProxyRequests On 


The problem is that when clients try active ftp connections, they get:

The proxy server received an invalid response from an upstream server.
The proxy server could not handle the request GET 
ftp:///products//x/.exe

Reason: connect to :62715 failed - firewall/NAT?


  
  
  
  
Apache/2.0.54 (Win32) Server at  Port 21

I assume that its active ftp that's causing the problem because of the

  
  
  
  
port numbers, but in any event I don't know what to do next. I've 
tried a bunch of things and none of them have worked. Anyone, have any

  
  
  
  
suggestions?


-
The official User-To-User support forum of the Apache HTTP Server

  
  Project.
  
  
See  for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


  

  
  
-
The official User-To-User support forum of the Apache HTTP Server
Project.
See  for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
The official User-To-User support forum of the Apache HTTP Server
Project.
See  for more info.
To un

Re: [EMAIL PROTECTED] Large files

2006-05-11 Thread Joe Orton
On Thu, May 11, 2006 at 11:58:15AM -0400, Mike VanHorn wrote:
> 
> I have compiled and built 2.0.58, but I am still getting the same error:
> 
>   (79)Value too large for defined data type
> 
> I'd been checking and LFS was supposedly fixed in 2.0.53, so why am I
> getting this error? I'm on Solaris 10 x86.

The unnecessarily obscure "more up to date" reference means 2.2.x - see 
http://httpd.apache.org/docs/2.2/new_features_2_2.html - 2.2.x releases 
have large file support out of the box.  No 2.0.x release has large file 
support on 32-bit platforms (there are some hacks you can use, but this 
is not recommended or supported).

Regards,

joe

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: mod_proxy_balancer stickysession issues

2006-05-11 Thread Brian Rectanus

Brian Rectanus wrote:

Hello all,

I am having problems with mod_proxy_balancer and sticky sessions in
2.2.0 - 2.2.2.

Here is what I have:

NameVirtualHost *:80
Listen 80

  ...
  
BalancerMember http://server1:8000 route=server1
BalancerMember http://server2:8000 route=server2
  
  ProxyPass / balancer://apps/ stickysession=MYCOOKIE nofailover=On


This *should* balance all requests to either server1 or server2 and
append a '.server[12]' to the MYCOOKIE value.  Then, on the next request
MYCOOKIE value would be something like '1234567.server1', and the route
set to server1.  Is this correct?

However, the route is not being appended to the cookie value, so the
sessions are not sticky.

1) Client requests main page
2) Server sends main page w/Set-Cookie MYCOOKIE=1234567
3) Client makes sub-requests w/Cookie MYCOOKIE=1234567
4) Server balances as if no sticky sessions (no route found)

Should 2) above be:

2) Server sends main page w/MYCOOKIE=1234567.server1

as I expect?


I forgot to mention in the original post:

If I modify the cookie value on the client so that it *does* append
the '.server1', then all is fine and it works the way I expect.  The
server is just not doing that as I expect it to.


Also, I have tried using this:

ProxyPass /path/ balancer://apps/path/ stickysession=MYCOOKIE nofailover=On

as well as:

ProxySet balancer://apps stickysession=MYCOOKIE nofailover=On
RewriteRule ^/(.*) balancer://apps/$1 [P,L]

All had the same failed result.

Thanks,
-B

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Totally stumped on httpd, gcc & solaris 10

2006-05-11 Thread Ricardo Stella


Chris Edwards wrote:
> Hola!
>
> I am trying to compile Apache2 on Solaris 10 with gcc.  Here is the
> error Im getting durring the make...
>
> exports.c:116:2: #endif without #if
> make[2]: *** [exports.lo] Error 1
> make[2]: Leaving directory
> `/export/home/chris/Sources/httpd-2.2.0/server'
> make[1]: *** [all-recursive] Error 1
> make[1]: Leaving directory
> `/export/home/chris/Sources/httpd-2.2.0/server'
> make: *** [all-recursive] Error 1
> #
>
> Any help would be greatly appreciated.  Thanks!
>
>   

Well, although 2.2.2 is out, it would help to know what options you used
for configure or what gcc you are using.  Here's mine, ripped from the
net somewhere and since I need ldap and BerkeleyDB, those options are
there (note LDFLAGS and CPPFLAGS should all be on one line):

CFLAGS="-O2"; export CFLAGS
LDFLAGS="-L/usr/local/ssl/lib -L/usr/local/openldap/lib -L/usr/local/lib
-R/usr/local/ssl/lib:/usr/local/openldap/lib:/usr/local/lib"; export LDFLAGS
CPPFLAGS="-I/usr/local/ssl/include -I/usr/local/openldap/include
-I/usr/local/include"; export CPPFLAGS

./configure \
--prefix=/usr/local/apache2 \
--enable-mods-shared=most \
--with-ldap-include=/usr/local/openldap/include \
--with-ldap-lib=/usr/local/openldap/lib \
--with-ssl=/usr/local/ssl \
--with-perl=/usr/local/bin/perl \
--with-ldap \
--with-berkeley-db=/usr/local/BerkeleyDB \
--enable-ldap \
--enable-authnz-ldap \
--enable-ssl

I'm using gcc 3.3.2 from sunfreeware.com...

My .02...

-- 

°(((=((===°°°(((===

begin:vcard
fn:Ricardo Stella
n:Stella;Ricardo
org:Rider University
adr;dom:;;2083 Lawrenceville Rd;Lawrenceville;NJ;08648
version:2.1
end:vcard


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

[EMAIL PROTECTED] Mod_auth_radius

2006-05-11 Thread Mike VanHorn

I'm using mod_auth_radius with Apache 2.2.2 to protect a directory. Here's
the entries from the log file:

[Thu May 11 15:32:43 2006] [debug] mod_auth_radius-2.0.c(1154): Radius Auth
for: servername requests /path-to-protected-directory/ :
file=/full-path-to-protected-directory/
[Thu May 11 15:32:43 2006] [debug] mod_auth_radius-2.0.c(1185):  No cookie
found.  Trying RADIUS authentication.\n
[Thu May 11 15:32:43 2006] [debug] mod_auth_radius-2.0.c(894): Sending
packet on radius-server
[Thu May 11 15:32:43 2006] [debug] mod_auth_radius-2.0.c(1223):  RADIUS
Authentication for user=my-user-name password=my-password OK.  Cookie expiry
in 60 minutes\n
[Thu May 11 15:32:43 2006] [debug] mod_auth_radius-2.0.c(1225):  Adding
cookie bad0609dc93dcae84e4316263abb792a44639f6b\n
[Thu May 11 15:32:43 2006] [crit] [client my-ip-address] configuration
error:  couldn't check access.  No groups file?:
/path-to-protected-directory/

Looking at the "[debug]" messages above, it looks like the radius
authentication worked fine, and my username was authenticated, and it told
apache to server the page. However, from the "[crit]" message, apache thinks
that mod_auth_radius didn't work right.

Other things on the server, protected with "regular" password files, work
fine, and if you enter the wrong username and password on those, you get my
custom error page for a 401 error. With the mod_auth_radius protected
directory, it just returns a 500 (server error). From that, I assume that
apache is NOT thinking mod_auth_radius said "no, the person is not
authorized"; if it had done that, it would have returned the 401 page.
Instead, it seems to be that when mod_auth_radius is finished, apache fails
in some other way.

A huge thanks, and maybe some beer*, if anyone can give me a clue to what's
going on.

Thanks!

* The University probably won't let me buy anyone beer; but the huge thanks
is guaranteed.

---
Mike VanHorn
Senior Computer Systems Administrator 
College of Engineering and Computer Science
Wright State University
265 Russ Engineering Center
937-775-5157
[EMAIL PROTECTED]
http://www.cs.wright.edu/~mvanhorn/




-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] https to http proxy with Apache

2006-05-11 Thread Bo Najdrovsky
Hello, I have a problem I've been grappling with for the past 3 days 
without much luck so I thought I'd come to the experts.   :-)  I have 
an Apache 2.0.x server, which acts as a load balancing gateway to 
multiple Tomcat servlet containers behind it. This proxying/load 
balancing is done using the combination of mod_rewrite and mod_proxy.  
It has been working very well for traffic over normal HTTP.  I now need 
to make this work over HTTPS between the browsers and the Apache, and 
that's where I'm having the problem.   I configured the Apache server to 
listen for HTTPS requests, and they forward correctly over regular HTTP 
to the Tomcats behind it, however whenever there is an incoming POST 
from a form in the web application, the response from the Tomcat causes 
a switch to HTTP, where I need it to remain HTTPS.  Here's what the 
pertinent portion of the configuration looks like:


RewriteMap tomcats "rnd:/path/to/tomcat-workers.conf"
ProxyPreserveHost On
ProxyTimeout 8000


RewriteEngine On

RewriteCond "%{HTTP_COOKIE}"  "(^};\s*)jsessionid=\w*\.(\w+)($|;)" [NC]
RewriteRule "(.*)""http://$(tomcats:%2)%{REQUEST_URI}" [P,L,NC]
RewriteRule "^.*;jsessionid=\w*\.(\w+)($|;)"  
"http://$(tomcats:$1)%{REQUEST_URI}" [P,L,NC]

RewriteRule "(.*)""http://$(tomcats:all)%{REQUEST_URI}" [P,L,NC]

ProxyPassRevese http://andy:8012/
ProxyPassRevese http://andy:8022/
ProxyPassRevese http://andy:8032/
ProxyPassRevese http://andy:8042/


I suspect that the problem lies somewhere in the ProxyPassReverse, but 
don't know what I could to remedy it. Any suggestions would be welcome.  
Thanks,


Bo


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Totally stumped on httpd, gcc & solaris 10

2006-05-11 Thread Chris Edwards
Hola!

I am trying to compile Apache2 on Solaris 10 with gcc.  Here is the
error Im getting durring the make...

make[4]: Leaving directory
`/export/home/chris/Sources/httpd-2.2.0/server/mpm/prefork'
make[3]: Leaving directory
`/export/home/chris/Sources/httpd-2.2.0/server/mpm/prefork'
make[2]: Leaving directory
`/export/home/chris/Sources/httpd-2.2.0/server/mpm'
make[2]: Entering directory
`/export/home/chris/Sources/httpd-2.2.0/server'
/export/home/chris/Sources/httpd-2.2.0/srclib/apr/libtool --silent
--mode=compile gcc -g -O2-DSOLARIS2=10 -D_POSIX_PTHREAD_SEMANTICS
-D_REENTRANT -D_LARGEFILE64_SOURCE
-I/export/home/chris/Sources/httpd-2.2.0/srclib/pcre -I.
-I/export/home/chris/Sources/httpd-2.2.0/os/unix
-I/export/home/chris/Sources/httpd-2.2.0/server/mpm/prefork
-I/export/home/chris/Sources/httpd-2.2.0/modules/http
-I/export/home/chris/Sources/httpd-2.2.0/modules/filters
-I/export/home/chris/Sources/httpd-2.2.0/modules/proxy
-I/export/home/chris/Sources/httpd-2.2.0/include
-I/export/home/chris/Sources/httpd-2.2.0/modules/generators
-I/export/home/chris/Sources/httpd-2.2.0/modules/mappers
-I/export/home/chris/Sources/httpd-2.2.0/modules/database
-I/export/home/chris/Sources/httpd-2.2.0/srclib/apr/include
-I/export/home/chris/Sources/httpd-2.2.0/srclib/apr-util/include
-I/export/home/chris/Sources/httpd-2.2.0/srclib/apr-util/xml/expat/lib
-I/export/home/chris/Sources/httpd-2.2.0/modules/proxy/../generators
-I/usr/local/ssl/include -I/usr/sfw/include
-I/export/home/chris/Sources/httpd-2.2.0/modules/ssl
-I/export/home/chris/Sources/httpd-2.2.0/modules/dav/main
-prefer-non-pic -static -c exports.c && touch exports.lo
exports.c:116:2: #endif without #if
make[2]: *** [exports.lo] Error 1
make[2]: Leaving directory
`/export/home/chris/Sources/httpd-2.2.0/server'
make[1]: *** [all-recursive] Error 1
make[1]: Leaving directory
`/export/home/chris/Sources/httpd-2.2.0/server'
make: *** [all-recursive] Error 1
#

Any help would be greatly appreciated.  Thanks!

---

Chris Edwards
Chief Technology Officer
"Buy The Truck"
Phone: 706.638.5977 x222
Fax: 706.638.0595
Web: http://www.buythetruck.com
Email: [EMAIL PROTECTED]
P.O. Box 468
1115 S. Chattanooga St.
Lafayette, GA 30728



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] verifying and installing apache 2.0.5.8 in AIX/unix environment

2006-05-11 Thread johnny page

How exactly do you verify the apache download?

_
Express yourself instantly with MSN Messenger! Download today - it's FREE! 
http://messenger.msn.click-url.com/go/onm00200471ave/direct/01/



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] mod_proxy_balancer stickysession issues

2006-05-11 Thread Brian Rectanus
Hello all,

I am having problems with mod_proxy_balancer and sticky sessions in
2.2.0 - 2.2.2.

Here is what I have:

NameVirtualHost *:80
Listen 80

  ...
  
BalancerMember http://server1:8000 route=server1
BalancerMember http://server2:8000 route=server2
  
  ProxyPass / balancer://apps/ stickysession=MYCOOKIE nofailover=On


This *should* balance all requests to either server1 or server2 and
append a '.server[12]' to the MYCOOKIE value.  Then, on the next request
MYCOOKIE value would be something like '1234567.server1', and the route
set to server1.  Is this correct?

However, the route is not being appended to the cookie value, so the
sessions are not sticky.

1) Client requests main page
2) Server sends main page w/Set-Cookie MYCOOKIE=1234567
3) Client makes sub-requests w/Cookie MYCOOKIE=1234567
4) Server balances as if no sticky sessions (no route found)

Should 2) above be:

2) Server sends main page w/MYCOOKIE=1234567.server1

as I expect?


Also, some other concerns:

1) The separator between sessionid and route is not overridable
  a) '.' seems to be common in sessionids
  b) '.' is used by mod_usertrack and makes it incompatible

  Could something be added to store the route data in another field or
be able to specify the field separator?  Maybe routename=cookie:MYROUTE

  Or, perhaps proxy_balancer should be looking for the *last* '.'
instead of the first one?

2) The documentation states you can use RewriteRule w/ [P], but
   ProxySet is not documented w/o browsing the code.
  a) ProxySet balancer://apps stickysession=foo nofailover=On
 works but, again, is not documented
  b) ProxySet stickysession=foo nofailover=On
 works within  on 2.2.2, but only if after BalancerMember
 and is also not documented.

3) Seemingly no way to know where the response came from on the reverse
proxy server.  It would be nice to have an ENV var set or a header added
to response with the value of the backend route or balancer name.

Thanks,
-B

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache2.2.2 - appropriate APR libraries

2006-05-11 Thread William A. Rowe, Jr.

Forget my previous comments, I was having flashbacks to 0.9 apr.

>> that Apache 2.2 uses the APR 1.0 API - so will the current releases:
>> APR 1.2.7 (APR 1.2.7, APR-util 1.2.7 and APR iconv 1.1.1) build
>> correctly with this release? Or should I be locating these libraries

Yes.

They also happen to be bundled in 2.2.2 httpd sources, so you really shouldn't
have to go out and grab them seperately.  They will build in-tree when you do
a win32 httpd binary build.

apr-iconv remains at 1.1.1 for the moment, also bundled in the -win32-src.zip
package of httpd-2.2.2

Yours,

Bill

William A. Rowe, Jr. wrote:


[EMAIL PROTECTED] wrote:


I'm trying to source the appropriate APR libraries for the binary build
of the Apache 2.2.2 installation...

http://httpd.apache.org/docs/2.2/new_features_2_2.html#module indicates
that Apache 2.2 uses the APR 1.0 API - so will the current releases:
APR 1.2.7 (APR 1.2.7, APR-util 1.2.7 and APR iconv 1.1.1) build
correctly with this release? Or should I be locating these libraries
either in the Apache install (on the windows machine) or from somewhere
else?

-
The official User-To-User support forum of the Apache HTTP Server 
Project.

See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


.



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


.



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache2.2.2 - appropriate APR libraries

2006-05-11 Thread William A. Rowe, Jr.

It shouldn't be saying 1.2.7 - the 1.2.12 releases are out.  Our bad.

Bill

[EMAIL PROTECTED] wrote:

I'm trying to source the appropriate APR libraries for the binary build
of the Apache 2.2.2 installation...

http://httpd.apache.org/docs/2.2/new_features_2_2.html#module indicates
that Apache 2.2 uses the APR 1.0 API - so will the current releases:
APR 1.2.7 (APR 1.2.7, APR-util 1.2.7 and APR iconv 1.1.1) build
correctly with this release? Or should I be locating these libraries
either in the Apache install (on the windows machine) or from somewhere
else?

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


.



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[cli-users] RE: cli-users Digest 11 May 2006 16:15:42 -0000 Issue 81

2006-05-11 Thread Eric
Thanks

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] 
Sent: Thursday, May 11, 2006 12:16 PM
To: cli-users@httpd.apache.org
Subject: cli-users Digest 11 May 2006 16:15:42 - Issue 81


cli-users Digest 11 May 2006 16:15:42 - Issue 81

Topics (messages 175 through 175):

Announcement; cli-users@ List Folding into dev@ on May 15
175 by: William A. Rowe, Jr.

Administrivia:

To subscribe to the digest, e-mail:
[EMAIL PROTECTED]

To unsubscribe from the digest, e-mail:
[EMAIL PROTECTED]

To post to the list, e-mail:
cli-users@httpd.apache.org


--


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[cli-users] Announcement; cli-users@ List Folding into dev@ on May 15

2006-05-11 Thread William A. Rowe, Jr.

CLI-USERS@ community,

this note is to let you know about some major changes coming up here over
the next week.  Effective on Monday, May 15th, cli-users@ traffic will all
move into the general community of users@httpd.apache.org, with this list
closing.  You can email [EMAIL PROTECTED] to join that list
ahead of time.

This is part of a general effort to move mod_aspdotnet into the regular fold
of httpd development and user peer-to-peer support.  The [EMAIL PROTECTED] list
similarly folds into [EMAIL PROTECTED]  The mod_aspdotnet moves from cli into 
the
top-level httpd project.  Based on participation and oversight from the .NET
community on the [EMAIL PROTECTED] community, the httpd project will continue to
support the module.  If there is an overall lack of participation, the module
may be shelved sometime in the future for want of support.  It's entirely up
to the community to ensure it's long term success.

We are doing so to ensure several things, better integration with the httpd
development process, better oversight by the httpd project, and to keep the
general development community aware of happenings in .NET space to their
project.  This provides a more open window to you - the cli-users community,
to learn about other aspects of Apache httpd by participating in the wider
[EMAIL PROTECTED] community process.

In closing, a new release will be submitted monday for consideration based on
the most recent snapshot (which many already use).  Once it's done, this will
be branched to a vs2002 specific branch, and the main code upgraded for the new
C++ API in Visual Studio 2005.  This should permit more users to roll-their-own
based on the Visual Studio 2005 express edition, and catches up to Microsoft's
current C++.NET programming language (which as some already know, looks little
like the original iteration of C++.NET).  We hope to see a strong showing in the
release vote process, because the release process is the one and only metric of
project health; it will determine if mod_aspdotnet continues to survive as an
effort of the ASF and the Apache HTTP Project.

We look forward to seeing you on [EMAIL PROTECTED] and answering your questions
there.  As always, general ASP.NET programming questions already have better
forums out there, but whenever you find discrepancies between hosting ASP.NET
pages under mod_aspdotnet v.s. mod_mono or IIS, users@httpd.apache.org will
become the place to ask about them!

Yours,

Bill



-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Large files

2006-05-11 Thread Mike VanHorn

I have compiled and built 2.0.58, but I am still getting the same error:

  (79)Value too large for defined data type

I'd been checking and LFS was supposedly fixed in 2.0.53, so why am I
getting this error? I'm on Solaris 10 x86.

Thanks!

On 5/10/06 12:38 PM, "Nick Kew" <[EMAIL PROTECTED]> wrote:

> On Wednesday 10 May 2006 16:10, Mike VanHorn wrote:
>> I've found on the web where Apache doesn't support the serving of files
>>> 2GB on 32-bit systems
> 
> More up to date versions of apache have large file support enabled by default.

---
Mike VanHorn
Senior Computer Systems Administrator 
College of Engineering and Computer Science
Wright State University
265 Russ Engineering Center
937-775-5157
[EMAIL PROTECTED]
http://www.cs.wright.edu/~mvanhorn/




-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] How to determine build flags

2006-05-11 Thread Billy Nab
Ah...well, I did a custom configuration anyway with Apache 2.2, PHP 5,
MySQL 5 and have things setup in non-standard locales anyway to take
advantage of our RAID setup and to integrate into a Win32 environment.

Thanks for the info!

-Original Message-
From: Alexey Polyakov [mailto:[EMAIL PROTECTED] 
Sent: Thursday, May 11, 2006 8:18 AM
To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] How to determine build flags

On 5/11/06, Billy Nab <[EMAIL PROTECTED]> wrote:

> Unfortunately, in some OEM installs the config.nice does not exist.
At
> least I could not find it on a recent OEM install of RHEL/4.

For RHEL4 you can just install SRPM, and check spec file to determine
build configuration.

-- 
Alexey Polyakov

-
The official User-To-User support forum of the Apache HTTP Server
Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] How to determine build flags

2006-05-11 Thread Alexey Polyakov

On 5/11/06, Billy Nab <[EMAIL PROTECTED]> wrote:


Unfortunately, in some OEM installs the config.nice does not exist.  At
least I could not find it on a recent OEM install of RHEL/4.


For RHEL4 you can just install SRPM, and check spec file to determine
build configuration.

--
Alexey Polyakov

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Proxying active ftp

2006-05-11 Thread Browne, Anthony A
Thanks, I now have a better understanding about how the proxy
module handles ftp.

> also your configuration seems a bit weird. you are running apache on 
> port 21

Yes, my configuration is pretty weird. I'm running Apache on
three ports, but clients use 9982 as their ftp proxy. The clients on the
LAN use the Apache ftp proxy as a forward proxy for connections to ftp
servers elsewhere. In other words, I need to forward all ftp requests.
So, now I'm wondering why the proxy_ftp module is having trouble
with this. Shouldn't it proxy active ftp?

-Original Message-
From: Emmanuel E [mailto:[EMAIL PROTECTED]
Sent: Tuesday, May 09, 2006 10:44 PM
To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] Proxying active ftp

yes ftp cannot be proxied easily. once a control connection is
established (that is on port 21), information is exchanged as to which
ports will be used to transfer the data. the mod_proxy/mod_proxy_ftp
modules respond in http format to ftp requests. that is they process the

ftp request internally on their own using the ftp protocol but the
response is always http. so ftp will not work.

what is happening in your case is that your ftp clients are making a
http request for a ftp resource via a http proxy server. thats why it
works. i am not sure why your client tries to use a proxy when it is
asked to do active ftp.

also your configuration seems a bit weird. you are running apache on
port 21. running it on port 21 dosent make it an ftp server. i am
drawing these conclusions from the following line -

The proxy server could not handle the request GET
ftp:///products//x/.exe

if i am guessing right you must be setting proxy to :9982 in your
ftp client. its a wonder that it works when u disable active ftp.

cheers,
emmanuel

Browne, Anthony A wrote:
> Hello everyone,
>
>   I have a virtual host that needs to proxy ftp. The config for it
> is:
>
> 
> ServerAdmin 
> ServerName :9982
> LogFormat "%t %h %{Host}i \"%r\" %s %B" ftpcommon 
> CustomLog logs/9982_access.log ftpcommon
> ProxyRequests On 
> 
>
> The problem is that when clients try active ftp connections, they get:
>
> The proxy server received an invalid response from an upstream server.
> The proxy server could not handle the request GET 
> ftp:///products//x/.exe
>
> Reason: connect to :62715 failed - firewall/NAT?
>

> Apache/2.0.54 (Win32) Server at  Port 21
>
> I assume that its active ftp that's causing the problem because of the

> port numbers, but in any event I don't know what to do next. I've 
> tried a bunch of things and none of them have worked. Anyone, have any

> suggestions?
>
>
> -
> The official User-To-User support forum of the Apache HTTP Server
Project.
> See http://httpd.apache.org/userslist.html> for more info.
> To unsubscribe, e-mail: [EMAIL PROTECTED]
>"   from the digest: [EMAIL PROTECTED]
> For additional commands, e-mail: [EMAIL PROTECTED]
>
>
>   

-
The official User-To-User support forum of the Apache HTTP Server
Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
The official User-To-User support forum of the Apache HTTP Server
Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] How to determine build flags

2006-05-11 Thread Mike VanHorn
I found it (I'm on Solaris 10 x86, config.nice was in /var/apache2/build).
Unfortunately, the configure command there didn't quite work, and I'm having
to explicitly declare --bindir and --libdir. But, it's closer than I was.

Thanks!


On 5/11/06 9:53 AM, "Billy Nab" <[EMAIL PROTECTED]> wrote:

> Unfortunately, in some OEM installs the config.nice does not exist.  At
> least I could not find it on a recent OEM install of RHEL/4.
> 
> Bill
> 
> -Original Message-
> From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Joshua
> Slive
> Sent: Thursday, May 11, 2006 7:34 AM
> To: users@httpd.apache.org
> Subject: Re: [EMAIL PROTECTED] How to determine build flags
> 
> On 5/11/06, Mike VanHorn <[EMAIL PROTECTED]> wrote:
>> 
>> Is there a way to determine what build flags were used to produce an
> httpd
>> binary, when all you have is the binary? I'm trying to upgrade the
>> oem-installed Apache, and I would like to be able to just drop the new
> one
>> in, so it would be helpful to know all the flags so it gets build
> exactly
>> the same way.
> 
> What you need to find is the file "config.nice".  On a standard apache
> install, this is placed in the build/ directory under the ServerRoot.
> Where it is on your system is anyones guess.
> 
> httpd -V
> gives you some info, but certainly not everyting.
> 
> Joshua.
> 
> -
> The official User-To-User support forum of the Apache HTTP Server
> Project.
> See http://httpd.apache.org/userslist.html> for more info.
> To unsubscribe, e-mail: [EMAIL PROTECTED]
>"   from the digest: [EMAIL PROTECTED]
> For additional commands, e-mail: [EMAIL PROTECTED]
> 
> 
> -
> The official User-To-User support forum of the Apache HTTP Server Project.
> See http://httpd.apache.org/userslist.html> for more info.
> To unsubscribe, e-mail: [EMAIL PROTECTED]
>"   from the digest: [EMAIL PROTECTED]
> For additional commands, e-mail: [EMAIL PROTECTED]
> 

---
Mike VanHorn
Senior Computer Systems Administrator 
College of Engineering and Computer Science
Wright State University
265 Russ Engineering Center
937-775-5157
[EMAIL PROTECTED]
http://www.cs.wright.edu/~mvanhorn/




-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] How to determine build flags

2006-05-11 Thread Billy Nab
Unfortunately, in some OEM installs the config.nice does not exist.  At
least I could not find it on a recent OEM install of RHEL/4.

Bill

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Joshua
Slive
Sent: Thursday, May 11, 2006 7:34 AM
To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] How to determine build flags

On 5/11/06, Mike VanHorn <[EMAIL PROTECTED]> wrote:
>
> Is there a way to determine what build flags were used to produce an
httpd
> binary, when all you have is the binary? I'm trying to upgrade the
> oem-installed Apache, and I would like to be able to just drop the new
one
> in, so it would be helpful to know all the flags so it gets build
exactly
> the same way.

What you need to find is the file "config.nice".  On a standard apache
install, this is placed in the build/ directory under the ServerRoot.
Where it is on your system is anyones guess.

httpd -V
gives you some info, but certainly not everyting.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server
Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Help configuring server with fastcgi module

2006-05-11 Thread Kairam, Raj



While trying to configure Apache2.2.2 on my Windows XP by adding the 
mod_fastcgi-2.4.2-AP20.dll in the httpd.conf file, I am not able to start the 
server. The console window indicates a problem and shows a series of numbers 
which I am unable to figure out. Without this module in the httpd.conf the 
server starts fine.If any one noticed this I would appreciate hearing from 
them. I needed to add this module for installing PHP.
 
Thanks
Raj 
Kairam


Re: [EMAIL PROTECTED] How to determine build flags

2006-05-11 Thread Joshua Slive

On 5/11/06, Mike VanHorn <[EMAIL PROTECTED]> wrote:


Is there a way to determine what build flags were used to produce an httpd
binary, when all you have is the binary? I'm trying to upgrade the
oem-installed Apache, and I would like to be able to just drop the new one
in, so it would be helpful to know all the flags so it gets build exactly
the same way.


What you need to find is the file "config.nice".  On a standard apache
install, this is placed in the build/ directory under the ServerRoot.
Where it is on your system is anyones guess.

httpd -V
gives you some info, but certainly not everyting.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] How to determine build flags

2006-05-11 Thread Mike VanHorn

Is there a way to determine what build flags were used to produce an httpd
binary, when all you have is the binary? I'm trying to upgrade the
oem-installed Apache, and I would like to be able to just drop the new one
in, so it would be helpful to know all the flags so it gets build exactly
the same way.

---
Mike VanHorn
Senior Computer Systems Administrator 
College of Engineering and Computer Science
Wright State University
265 Russ Engineering Center
937-775-5157
[EMAIL PROTECTED]
http://www.cs.wright.edu/~mvanhorn/




-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] virtual host limit

2006-05-11 Thread Joshua Slive

On 5/11/06, Norbul <[EMAIL PROTECTED]> wrote:

I found in logs something like this
[Wed May 10 23:10:44 2006] [crit] [client 83.31.216.31] (24)Too many open
files: /.htaccess pcfg_openfile: unable to check htaccess file, ensure it is
readable, referer: http://e-walentynki.pl/znaczenie_imion.php
[Wed May 10 23:10:46 2006] [crit] [client 80.226.219.162] (24)Too many open
files: /.htaccess pcfg_openfile: unable to check htaccess file, ensure it is
readable
[Wed May 10 23:10:46 2006] [crit] [client ::1] (24)Too many open files:
/.htaccess pcfg_openfile: unable to check htaccess file, ensure it is
readable


See:
http://httpd.apache.org/docs/2.2/vhosts/fd-limits.html

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] virtual host limit

2006-05-11 Thread Norbul
I found in logs something like this
[Wed May 10 23:10:44 2006] [crit] [client 83.31.216.31] (24)Too many open
files: /.htaccess pcfg_openfile: unable to check htaccess file, ensure it is
readable, referer: http://e-walentynki.pl/znaczenie_imion.php
[Wed May 10 23:10:46 2006] [crit] [client 80.226.219.162] (24)Too many open
files: /.htaccess pcfg_openfile: unable to check htaccess file, ensure it is
readable
[Wed May 10 23:10:46 2006] [crit] [client ::1] (24)Too many open files:
/.htaccess pcfg_openfile: unable to check htaccess file, ensure it is
readable




- Original Message - 
From: "Boyle Owen" <[EMAIL PROTECTED]>
To: 
Sent: Thursday, May 11, 2006 2:37 PM
Subject: RE: [EMAIL PROTECTED] virtual host limit


> -Original Message-
> From: Norbul [mailto:[EMAIL PROTECTED]
> Sent: Thursday, May 11, 2006 2:27 PM
> To: users@httpd.apache.org
> Subject: [EMAIL PROTECTED] virtual host limit
>
> Dears,
>
> I have problem with increase of number of virtual host on
> apache 2 server, when adding another one, I get form virtual
> forbidden error

Please post the the *exact* error message (cut'n'paste - don't
paraphrase)...

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored.

>
> Does onybody know how to solve this problem??
>
> thx,
> norbul
>

Diese E-mail ist eine private und persönliche Kommunikation. Sie hat keinen
Bezug zur Börsen- bzw. Geschäftstätigkeit der SWX Gruppe. This e-mail is of
a private and personal nature. It is not related to the exchange or business
activities of the SWX Group. Le présent e-mail est un message privé et
personnel, sans rapport avec l'activité boursière du Groupe SWX.


This message is for the named person's use only. It may contain
confidential, proprietary or legally privileged information. No
confidentiality or privilege is waived or lost by any mistransmission. If
you receive this message in error, please notify the sender urgently and
then immediately delete the message and any copies of it from your system.
Please also immediately destroy any hardcopies of the message. You must not,
directly or indirectly, use, disclose, distribute, print, or copy any part
of this message if you are not the intended recipient. The sender's company
reserves the right to monitor all e-mail communications through their
networks. Any views expressed in this message are those of the individual
sender, except where the message states otherwise and the sender is
authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] virtual host limit

2006-05-11 Thread Norbul
Maybe I didn't write correctly,

I have about 300 virtual hosts on Apache 2 server, and everything works
great, without any problems etc.
but when I adding another one Virtual Host (nr 301), then server fail, no
one virtul host can be accessible, and then I get http 403 error, but this
information is not loged in log files,

Mayby somthing wrong is in resorce limit??



- Original Message - 
From: "Boyle Owen" <[EMAIL PROTECTED]>
To: 
Sent: Thursday, May 11, 2006 2:37 PM
Subject: RE: [EMAIL PROTECTED] virtual host limit


> -Original Message-
> From: Norbul [mailto:[EMAIL PROTECTED]
> Sent: Thursday, May 11, 2006 2:27 PM
> To: users@httpd.apache.org
> Subject: [EMAIL PROTECTED] virtual host limit
>
> Dears,
>
> I have problem with increase of number of virtual host on
> apache 2 server, when adding another one, I get form virtual
> forbidden error

Please post the the *exact* error message (cut'n'paste - don't
paraphrase)...

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored.

>
> Does onybody know how to solve this problem??
>
> thx,
> norbul
>

Diese E-mail ist eine private und persönliche Kommunikation. Sie hat keinen
Bezug zur Börsen- bzw. Geschäftstätigkeit der SWX Gruppe. This e-mail is of
a private and personal nature. It is not related to the exchange or business
activities of the SWX Group. Le présent e-mail est un message privé et
personnel, sans rapport avec l'activité boursière du Groupe SWX.


This message is for the named person's use only. It may contain
confidential, proprietary or legally privileged information. No
confidentiality or privilege is waived or lost by any mistransmission. If
you receive this message in error, please notify the sender urgently and
then immediately delete the message and any copies of it from your system.
Please also immediately destroy any hardcopies of the message. You must not,
directly or indirectly, use, disclose, distribute, print, or copy any part
of this message if you are not the intended recipient. The sender's company
reserves the right to monitor all e-mail communications through their
networks. Any views expressed in this message are those of the individual
sender, except where the message states otherwise and the sender is
authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] virtual host limit

2006-05-11 Thread Boyle Owen
> -Original Message-
> From: Norbul [mailto:[EMAIL PROTECTED]
> Sent: Thursday, May 11, 2006 2:27 PM
> To: users@httpd.apache.org
> Subject: [EMAIL PROTECTED] virtual host limit
>
> Dears,
> 
> I have problem with increase of number of virtual host on
> apache 2 server, when adding another one, I get form virtual
> forbidden error

Please post the the *exact* error message (cut'n'paste - don't paraphrase)...

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

> 
> Does onybody know how to solve this problem??
> 
> thx,
> norbul
> 

Diese E-mail ist eine private und persönliche Kommunikation. Sie hat keinen 
Bezug zur Börsen- bzw. Geschäftstätigkeit der SWX Gruppe. This e-mail is of a 
private and personal nature. It is not related to the exchange or business 
activities of the SWX Group. Le présent e-mail est un message privé et 
personnel, sans rapport avec l'activité boursière du Groupe SWX.
 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] virtual host limit

2006-05-11 Thread Norbul



Dears, 
 
I have problem with increase of number of virtual 
host on apache 2 server, when adding another one, I get form virtual forbidden 
error
 
Does onybody know how to solve this 
problem??
 
thx,
norbul


[EMAIL PROTECTED] Proxy errors

2006-05-11 Thread Matthew Claridge

Hi,

I'm seeing the following in my apache error log:

proxy: Error reading from remote server

But I'm having trouble tying it up to a request in the access log and 
also having problem diagnosing the exact fault. Can I therefore ask a 
few questions?


1. We use mod_proxy as part of a whole pile of URL rewriting we do. I 
*think* the proxy is timing out during the rewriting process, possibly 
because Apache gets busy. We also limit the bandwidth on this site so 
that might be causing the timeout. Does this seem a reasonable 
explanation? Or does anyone else have any other ideas?


2. Another possibility is that a lot of our pages make http requests to 
external services behind the scenes, before returning to the user. If 
these external services fail to respond, this may also cause the proxy 
timeout. Comments?


3. I have ProxyErrorOverride turned on, but does this error have an 
associated HTTP 1.1 status code that I can trap and then give a better 
error? I don't see anything in the access logs, but that might be 
because its trapped inside mod_rewrite.


4. When this error occurs, it doesn't seem to be either  or 
 after the request is made. My understanding is that this 
error occurs because the proxy times out, but which timeout value is it 
supposed to use?


Thanks in advance for any help you can give.

cheers
Matt
--
Matthew Claridge
Product Support Engineer
RWA Limited

Tel: 02920 815 054
Email: [EMAIL PROTECTED]
Web: www.rwa-net.co.uk


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] instaling modules

2006-05-11 Thread Joost de Heer
>> > did you run your ./configure with
>> > "--enable-mods-shared=all" ?

> $ ./configure --prefix=/usr/local/apache2 --enable-so
> --enable-mods-share=all

Compare your configure line to what was suggested.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]