RE: [EMAIL PROTECTED] virtual hosts and mod_rewrite

2006-08-04 Thread Boyle Owen
 -Original Message-
 From: Peter Horst [mailto:[EMAIL PROTECTED] 
 Sent: Friday, August 04, 2006 2:32 AM
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] virtual hosts and mod_rewrite
 
 Hi, I am trying to redirect traffic from the root address at 
 my default 
 server (of two name-based virtual hosts) to /blog/.  I.e. I 
 would like 
 traffic for www.depaulacs.org/ to go automatically to 
 www.depaulacs.org/blog/.  But I don't want to affect anything 
 to do with 
 the second virtual host.  Here is what I have tried.  Can 
 someone point 
 out where I've gone wrong? 

You haven't actually said what went wrong... Both sites lead to
different content so your name-based VHs work. So what's the problem?

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

 I am running the latest Fedora Core 5, 
 Apache 2.2.2.  Thanks!
 
 VirtualHost *:80
 ServerName www.depaulacs.org
 ServerAlias depaulacs.org
 ServerAdmin [EMAIL PROTECTED]
 DocumentRoot /var/www/html
 ErrorLog logs/error_log
 CustomLog logs/access_log common
 RewriteEngine on
 RewriteRule ^/$ /blog/ [R]
 /VirtualHost
 
 VirtualHost *:80
 ServerName www.sklar-blake.com
 ServerAlias sklar-blake.com
 ServerAdmin [EMAIL PROTECTED]
 DocumentRoot /var/www/html/tom
 ErrorLog logs/www.sklar-blake.com-error_log
 CustomLog logs/www.sklar-blake.com-access_log common
 /VirtualHost
 
 
 -
 The official User-To-User support forum of the Apache HTTP 
 Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]

 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] virtual hosts and mod_rewrite

2006-08-04 Thread Peter Horst




Boyle Owen wrote:

  
-Original Message-
From: Peter Horst [mailto:[EMAIL PROTECTED]] 
Sent: Friday, August 04, 2006 2:32 AM
To: users@httpd.apache.org
Subject: [EMAIL PROTECTED] virtual hosts and mod_rewrite

Hi, I am trying to redirect traffic from the root address at 
my default 
server (of two name-based virtual hosts) to /blog/.  I.e. I 
would like 
traffic for www.depaulacs.org/ to go automatically to 
www.depaulacs.org/blog/.  But I don't want to affect anything 
to do with 
the second virtual host.  Here is what I have tried.  Can 
someone point 
out where I've gone wrong? 

  
  
You haven't actually said what went wrong... Both sites lead to
different content so your name-based VHs work. So what's the problem?

  

I am trying to get requests to www.depaulacs.org to be redirected
automatically to www.depaulacs.org/blog/ The way I have it currently
configured, that doesn't happen. I am not sure whether redirects need
to go inside the default vhost container, or just out in the main body
of my httpd.conf. In any case I can't figure out how to do the
redirect properly... 

Thanks -

Peter




RE: [EMAIL PROTECTED] Problems after upgrading

2006-08-04 Thread Boyle Owen
 -Original Message-
 From: mamrg [mailto:[EMAIL PROTECTED] 
 Sent: Thursday, August 03, 2006 9:00 PM
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] Problems after upgrading
 
 Hi,
 
 I've upgraded Apache 1.3.27 to 1.3.37
 
 After that, i get subdirectories of the domain that work well 
 and others 
   that show a blank page only. In the later case, i get a 301 (moved 
 permanently) code.
 
 I've backed up my httpd.conf and didn't touched anything else in the 
 DocumentRoot directory.
 
 For example...
 This one works:
 http://www.dte.ua.pt/cv/
 
 This don't:
 http://www.dte.ua.pt/lale/

Err.. with a 500 server error, not a 301 as you state above.

 
 Any ideas ?
 
 Any help would be appreciated.
 
 Following my signature is the relevant Apache configuration (it is 
 Reverse Proxying to a Zope in port 8080 also).
 
 Warm regards,
 Mário Gamito
 
 VirtualHost www.dte.ua.pt

Bad idea to use domain names in a VH declaration - it makes apache dependent on 
DNS.

 RewriteEngine On
 RewriteLogLevel 0
 http://www.dte.ua.pt:8080/VirtualHostBase/http/www.dte.ua.pt:8
 0/plone/VirtualHostRoot$1 
 [L,P]
 ##RewriteRule ^(.*)$ 
 http://www.dte.ua.pt:8080/VirtualHostBase/http/www.dte.ua.pt:8
 0/plone/VirtualHostRoot$1 
 [L,P]
 
 Alias /cv /home/vhosts/dte/cv
 Alias /lale /home/vhosts/dte/lale


OK, so lale is an alias into a directory - so it's served by the 
DirectoryIndex file. I see below that you use server-parsed HTML so my guess is 
a bug in the code in the index file.

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

PS - well done for posting real URLs, it makes it far easier to see what's 
going on...

 (...)
 
 ProxyPass /pauie 
 http://localhost:8080/VirtualHostBase/http/www.dte.ua.pt:80/pa
 uie2/VirtualHostRoot/_vh_pauie
 ProxyPassReverse /pauie 
 http://localhost:8080/VirtualHostBase/http/www.dte.ua.pt:80/pa
 uie2/VirtualHostRoot/_vh_pauie
 
 ProxyPass /FLE 
 http://localhost:8080/VirtualHostBase/http/www.dte.ua.pt:80/FL
 E/VirtualHostRoot/_vh_FLE
 ProxyPassReverse /FLE 
 http://localhost:8080/VirtualHostBase/http/www.dte.ua.pt:80/FL
 E/VirtualHostRoot/_vh_FLE
 
 
 ProxyPass /misc_ http://localhost:8080/misc_
 Proxypass /p_ http://localhost:8080/p_
 
 ProxyPass / 
 http://localhost:8080/VirtualHostBase/http/www.dte.ua.pt:80/pl
 one/VirtualHostRoot/
 ProxyPassReverse / 
 http://localhost:8080/VirtualHostBase/http/www.dte.ua.pt:80/pl
 one/VirtualHostRoot/
 
 
 ServerAdmin [EMAIL PROTECTED]
 DocumentRoot /home/vhosts/dte
 ServerName www.dte.ua.pt
 AddHandler server-parsed .html
 ErrorLog logs/www.dte.ua.pt-error_log
 CustomLog logs/www.dte.ua.pt-access_log common
 
 /VirtualHost
 
 -
 The official User-To-User support forum of the Apache HTTP 
 Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]

 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] IP based Virtual hosts with SSL in a private network machine

2006-08-04 Thread Boyle Owen
 -Original Message-
 From: Arun Ponniah S [mailto:[EMAIL PROTECTED] 
 Sent: Thursday, August 03, 2006 11:33 PM
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] IP based Virtual hosts with SSL in a 
 private network machine
 
 Hello,
   I'm facing some problems, when configuring IP based virtual hosts in
 a machine.
 
 Info regarding the my machine and network settings are here,
 
 My machine lies in a private network behind a firewall.

And obviously you have opened the FW to traffic on port 443... (just
checking)

 The machine
 has multiple local IPs (10.0.0.x) assigned to it on a single interface
 using vlan configurations. I have two domain names,
 
 www.a.com
 www.b.com
 
 these two domain names map to two different public IP addresses. And
 in the firewall, these two public IPs are being NATed to my private
 network IPs. So, the final mappings would be like,
 
 www.a.com -- 74.52.63.x -- 10.0.0.2
 www.b.com -- 74.52.63.y -- 10.0.0.3
 
 I have to setup two different web apps in this machine, for these two
 domain names with SSL support. This is what is in my apache httpd conf
 file,
 
 Note: Both my domain will use the same docroot, because my app will
 take of showing different content depending on the domain name.
 
 Listen 80
 Listen 443
 
 VirtualHost *:80
 ServerName www.a.com
 ServerAlias www.b.com
 DocumentRoot /home/user/docroot
 
 ErrorLog logs/http_error_log
 CustomLog logs/http_access_log common
 /VirtualHost
 
 VirtualHost 10.0.0.2:443
 ServerName www.a.com
 DocumentRoot /home/user/docroot
 
 ErrorLog logs/https_error_log
 CustomLog logs/https_access_log combined
 CustomLog logs/ssl_request_log %t %h %{SSL_PROTOCOL}x
 %{SSL_CIPHER}x \%r\ %b
 
 SSLEngine on
 SSLCipherSuite
 ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
 SSLCertificateFile /home/user/ssl.crt/www.a.com.crt
 SSLCertificateKeyFile /home/user/ssl.key/www.a.com
 /VirtualHost
 
 VirtualHost 10.0.0.3:443
 ServerName www.b.com
 DocumentRoot /home/user/docroot
 
 ErrorLog logs/https_error_log
 CustomLog logs/https_access_log combined
 CustomLog logs/ssl_request_log %t %h %{SSL_PROTOCOL}x
 %{SSL_CIPHER}x \%r\ %b
 
 SSLEngine on
 SSLCipherSuite
 ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
 SSLCertificateFile /home/user/ssl.crt/www.b.com.crt
 SSLCertificateKeyFile /home/user/ssl.key/www.b.com
 /VirtualHost
 
 When I hit the both the domain names with http, it works perfectly.
 But, when I use hit either,
 https://www.a.com/xxx or http://www.b.com/xxx, an alert appears
 saying, The connection to www.a/b.com has terminated unexpectedely.
 Some data might have been transferred.
 
 In the error logs I can see something like this,
 
 [Thu Aug 03 16:25:35 2006] [error] [client 203.101.103.131] Invalid
 method in request \x80g\x01\x03
 
 I think, I'm doing something wrong in the Virtual Hosts
 configurations. I'm not very clear on what should go into the
 VirtualHost xxx tag, for the current situation (public IPs to
 private IPs and all those stuffs).

The apache server doesn't know about the public IPs, all it knows are
the private IPs so your config is fine. 

The error you see arises when the VH is speaking plain HTTP but then an
SSL handshake comes in.. So the server is not actually listening in
SSL-mode on port 443. Usually this is because you don't have SSLEngine
on, but you have that... So the only other possibility is that you must
have another VH (plain HTTP) that is trapping the SSL traffic before it
gets to your VHs. Something like:

VH *:443
  .. non-ssl stuff
/VH

Are you sure about the IPs? If your machine is listening to, for example
10.0.0.1, .2, .3, .4 and the FW is really forwarding to .1  .2 then it
will never hit your VHs... Use ifconfig to check.

BTW, do the sites work from inside the private network, ie,
https://10.0.0.3/ from a browser on the server or connected to the
server?

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

 
 Any help would be a great help for me. Thanks.
 
 -- sap --
 
 The harder and smarter you work,
 the more luck you seem to have.
 
 Blog : http://saponniah.blogspot.com/
 
 -
 The official User-To-User support forum of the Apache HTTP 
 Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]

 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies 

RE: [EMAIL PROTECTED] virtual hosts and mod_rewrite

2006-08-04 Thread Boyle Owen
 -Original Message-
 From: Peter Horst [mailto:[EMAIL PROTECTED] 
 Sent: Friday, August 04, 2006 8:27 AM
 To: users@httpd.apache.org
 Subject: Re: [EMAIL PROTECTED] virtual hosts and mod_rewrite
 
 Boyle Owen wrote: 
 
   -Original Message-
   From: Peter Horst [mailto:[EMAIL PROTECTED] 
   Sent: Friday, August 04, 2006 2:32 AM
   To: users@httpd.apache.org
   Subject: [EMAIL PROTECTED] virtual hosts and mod_rewrite
   
   Hi, I am trying to redirect traffic from the 
 root address at 
   my default 
   server (of two name-based virtual hosts) to 
 /blog/.  I.e. I 
   would like 
   traffic for www.depaulacs.org/ to go automatically to 
   www.depaulacs.org/blog/.  But I don't want to 
 affect anything 
   to do with 
   the second virtual host.  Here is what I have 
 tried.  Can 
   someone point 
   out where I've gone wrong? 
   
 
   
   You haven't actually said what went wrong... Both sites lead to
   different content so your name-based VHs work. So 
 what's the problem?
   
 
 
 I am trying to get requests to www.depaulacs.org to be 
 redirected automatically to www.depaulacs.org/blog/  The way 
 I have it currently configured, that doesn't happen.  

When did you last check? I just clicked on www.depaulacs.org and went
immediately to http://www.depaulacs.org/blog/ with the autumny picture
of the misty bridge and all... Looks fine to me, or am I missing
something?

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 



I am 
 not sure whether redirects need to go inside the default 
 vhost container, or just out in the main body of my 
 httpd.conf.  In any case I can't figure out how to do the 
 redirect properly... 
 
 Thanks -
 
 Peter
 

 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] virtual hosts and mod_rewrite

2006-08-04 Thread Peter Horst




Boyle Owen wrote:

  
 
I am trying to get requests to www.depaulacs.org to be 
redirected automatically to www.depaulacs.org/blog/  The way 
I have it currently configured, that doesn't happen.  

  
  
When did you last check? I just clicked on www.depaulacs.org and went
immediately to http://www.depaulacs.org/blog/ with the autumny picture
of the misty bridge and all... Looks fine to me, or am I missing
something?

  

Dirty browser cache. Guess I had it right to begin with! Thanks for
your help.




RE: [EMAIL PROTECTED] Hiding directory from the browser address field

2006-08-04 Thread Boyle Owen
 

 -Original Message-
 From: José Euclides Silva Junior [mailto:[EMAIL PROTECTED] 
 Sent: Thursday, August 03, 2006 7:23 PM
 To: Boyle Owen

Please stay on-list.

 Subject: Re: [EMAIL PROTECTED] Hiding directory from the browser 
 address field
 
 Thank you, Boyle. But, even if i use Proxypass then the 
 browser's address bar will  show the app directory, since the 
 target app is there. Am i right?

No. The server gets the content from the back-end and sends it to the client. 
The client doesn't know the content is proxied.

Why don't you try the experiment instead of worrying about the theory?

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

 Euclides.
 
 
  
 2006/8/3, Boyle Owen [EMAIL PROTECTED]: 
 
 
 
-Original Message-
From: José Euclides Silva Junior [mailto: 
 [EMAIL PROTECTED] mailto:[EMAIL PROTECTED] ]
Sent: Thursday, August 03, 2006 4:51 PM
To: users@httpd.apache.org; Boyle Owen
Subject: Re: [EMAIL PROTECTED] Hiding directory from the browser 
address field
   
Are you really sure? As you have written, there isnt anyway
to forward a http request? I thought that i could try
something like mod_rewritethat would forward the request to 
the destination(same Web Server but another directory)
without browser's notification.
   
   Then you're talking about proxying, not redirecting... 
 (I can only answer the question you ask, not the question you 
 meant to ask). 
   
   Read 
 http://httpd.apache.org/docs/2.2/mod/mod_proxy.html#proxypass
   
   NB - you can proxy to the same server... ie, the 
 front-end can be its own back-end. 
   
   Rgds,
   Owen Boyle
   Disclaimer: Any disclaimer attached to this message may 
 be ignored.
   
Thanks Boyle.
   
   
   
2006/8/3, Boyle Owen [EMAIL PROTECTED] :
   
   -Original Message-
   From: José Euclides Silva Junior [mailto:
[EMAIL PROTECTED] mailto: 
 [EMAIL PROTECTED] mailto:[EMAIL PROTECTED]  ]
   Sent: Wednesday, August 02, 2006 10:42 PM
   To: users@httpd.apache.org
   Subject: [EMAIL PROTECTED] ] Hiding directory from the
browser address field
  
  
  
   -- Forwarded message --
   From: José Euclides Silva Junior  
 [EMAIL PROTECTED]
   Date: 02/08/2006 17:17
   Subject: Hiding directory from the browser 
 address field
   To: [EMAIL PROTECTED] 
 mailto:[EMAIL PROTECTED] 
  
  
   Hi guys,
   i need to hide the application(Java) root 
 directory from the
   browser, as you can see at these steps example: 
   1) Http request: www..com http://www..com/
   2) Apache runs module Alias: redirect 
 www..com http://www..com 
   http://www..com/  to www..com/somedir/
http://www..com/somedir/ 
 http://www..com/somedir/ 
http://www..com/somedir/ 
   3) App runs and Apache returns www..com/somedir/ 
to the browser
   
  You are a bit confused about the relationship between
what the browser display in its location bar and what apache
sends. Apache doesn't send the contents of the location bar - 
the browser just displays the URL it requested from the
server. Here's how it works:
   
  1) User types in http://server/
  2) browser looks up server in DNS, sends request GET 
/, location bar reads http://server/.
  3) server gets request, sees it has a redirect rule so
responds 301 Redirect to http://server/dir 
  4) browser gets redirect, makes new request GET /dir,
location bar now reads http://server/dir.
  5) server gets this request, fetches content, 
 sends it back 
  6) browser gets content and displays it
  7) location bar still reads http:/server/dir since
that's the last thing browser requested.
   
  So there is no way to do exactly what you want - the 
server can't control what the browser displays.
   
  However, you may have visited a site that seemed to do
that and are wondering how it worked? It cheated and used
frames. You basically have a single page at http://server/
that contains a big frame and the frame URL is for the
internal content ( http://server/dir). So as you navigate
through the site, the top level URL doesn't change and all 
the navigation is handled in the frame (and usually some
javascript). The details are out-of-scope on this list (check
a frames how-to if you want more 

Re: [EMAIL PROTECTED] IP based Virtual hosts with SSL in a private network machine

2006-08-04 Thread Arun Ponniah S

On 8/4/06, Boyle Owen [EMAIL PROTECTED] wrote:

The apache server doesn't know about the public IPs, all it knows are
the private IPs so your config is fine.

The error you see arises when the VH is speaking plain HTTP but then an
SSL handshake comes in.. So the server is not actually listening in
SSL-mode on port 443. Usually this is because you don't have SSLEngine
on, but you have that... So the only other possibility is that you must
have another VH (plain HTTP) that is trapping the SSL traffic before it
gets to your VHs. Something like:

VH *:443
  .. non-ssl stuff
/VH

Are you sure about the IPs? If your machine is listening to, for example
10.0.0.1, .2, .3, .4 and the FW is really forwarding to .1  .2 then it
will never hit your VHs... Use ifconfig to check.



Yeah you are right, I figured out that, all my public IPs maps to a
single private IPs that is not in my VH settings. That makes the
problem I guess. I have asked my sys admins regarding this, will come
back after I fix this issue. Thanks for the info, Boyle.

-- sap --

The harder and smarter you work,
the more luck you seem to have.

Blog : http://saponniah.blogspot.com/

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Load balancing Apache

2006-08-04 Thread patric




Hey guys,

New to the list, so hi :-)

I am considering using mod_backhand to load balance a few servers, and
was wondering if anyone had any experience using it, and whether they
would recommend it, or had any particular problems, or if there are any other solutions you might be able to suggest that I could do some reading up on?

Thanks a stack!Regards,Patric TrollopeZedcommerce27 Gironde RoadLondonSW6 7DY  Mobile: +44 (0) 7765 686 738Email: [EMAIL PROTECTED]

Re: [EMAIL PROTECTED] Firefox - 'partially encrypted' SSL

2006-08-04 Thread Matus UHLAR - fantomas
On 03.08.06 11:37, Declerck Michael-W30479 wrote:
 However, I still have a bunch of images src'ed with http:// from the
 intranet standards web server (which does not support SSL).
 So IE asks the client, There are both secure and non-secure items on
 this page. Do you want to display the non-secure items?, and when No
 is clicked, all the images are broken appropriately.
 
 What would the advantage be of downloading all the http:// src'ed images
 on to my server besides not having that pop-up in IE?
 Can images be hacked to do malicious things? 

actually, there alreway were some overflows in image handling code that lead
to spurious code execution.

 In other words, what sort of security am I compromising by src'ing the
 images off an unencrypted server?

you can track what images did user access and thus guess, what did the user
do.
-- 
Matus UHLAR - fantomas, [EMAIL PROTECTED] ; http://www.fantomas.sk/
Warning: I wish NOT to receive e-mail advertising to this address.
Varovanie: na tuto adresu chcem NEDOSTAVAT akukolvek reklamnu postu.
Windows found: (R)emove, (E)rase, (D)elete

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] THIRD POST TO LIST!! SERVER CRASHED!!! DAY TWO!!!

2006-08-04 Thread beno
Will SOMEBODY please respond to this post, since NOBODY has responded to 
my other two posts???


Help! Second day server's been down!! I tried to upgrade from apache 
1.3.3 to 2.2.3 and now nothing works. Can't remember or find anything I 
changed on the old apache but that won't come up either. The problem is 
in proxying. (I use VirtualHostMonster with Zope.) I had to comment out 
the following lines in order to get Apache2 to come up:


# Reverse proxy params
CacheRoot /tmp/proxy/shop.2012.vi
# CacheSize 10
# CacheGcInterval 2
# CacheLastModifiedFactor 0.1
# CacheDefaultExpire 1
# CacheDirLength 2

Of course, then nothing in Zope works, because it's all based on VHM! 
I've been googling my brains out with no luck! Did the cache rules get 
rewritten in Apache2? Is there new syntax I should use? Here's my 
configure command:


./configure --enable-so  --enable-expires --enable-vqadmin 
--enable-speling --enable-rewrite --enable-cache --enable-deflate 
--enable-disk-cache --enable-mime-magic --enable-mods-shared=proxy 
proxy_http proxy_ftp proxy_connect headers


TIA,
beno


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] THIRD POST TO LIST!! SERVER CRASHED!!! DAY TWO!!!

2006-08-04 Thread Shawn Beard
Are you sure that VirtualHostMonster with Zope works with 2.2.3?  I know
there are some 3rd party modules that do not work with the 2.2.X series
yet but do work with the 2.0.X.

Shawn Beard 
Web Administrator, MCSE, MCSA, MCP
Iowa Foundation for Medical Care
Information Systems
[EMAIL PROTECTED]
Office: 515-440-8581


 [EMAIL PROTECTED] 8/4/2006 7:53 AM 
Will SOMEBODY please respond to this post, since NOBODY has responded
to 
my other two posts???

Help! Second day server's been down!! I tried to upgrade from apache 
1.3.3 to 2.2.3 and now nothing works. Can't remember or find anything I

changed on the old apache but that won't come up either. The problem is

in proxying. (I use VirtualHostMonster with Zope.) I had to comment out

the following lines in order to get Apache2 to come up:

# Reverse proxy params
CacheRoot /tmp/proxy/shop.2012.vi
# CacheSize 10
# CacheGcInterval 2
# CacheLastModifiedFactor 0.1
# CacheDefaultExpire 1
# CacheDirLength 2

Of course, then nothing in Zope works, because it's all based on VHM! 
I've been googling my brains out with no luck! Did the cache rules get

rewritten in Apache2? Is there new syntax I should use? Here's my 
configure command:

../configure --enable-so  --enable-expires --enable-vqadmin 
--enable-speling --enable-rewrite --enable-cache --enable-deflate 
--enable-disk-cache --enable-mime-magic --enable-mods-shared=proxy 
proxy_http proxy_ftp proxy_connect headers

TIA,
beno


-
The official User-To-User support forum of the Apache HTTP Server
Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED] 
  from the digest: [EMAIL PROTECTED] 
For additional commands, e-mail: [EMAIL PROTECTED] 


-
Email messages cannot be guaranteed to be secure or error-free as
transmitted information can be intercepted, corrupted, lost,
destroyed, arrive late or incomplete, or contain viruses. The
Centers for Medicare  Medicaid Services therefore does not accept
liability for any error or omissions in the contents of this
message, which arise as a result of email transmission.

CONFIDENTIALITY NOTICE: This communication, including any
attachments, may contain confidential information and is intended
only for the individual or entity to which it is addressed. Any
review, dissemination, or copying of this communication by anyone
other than the intended recipient is strictly prohibited. If you
are not the intended recipient, please contact the sender by reply
email and delete and destroy all copies of the original message.


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] THIRD POST TO LIST!! SERVER CRASHED!!! DAY TWO!!!

2006-08-04 Thread Boyle Owen
 -Original Message-
 From: beno [mailto:[EMAIL PROTECTED] 
 Sent: Friday, August 04, 2006 2:54 PM
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] THIRD POST TO LIST!! SERVER CRASHED!!! 
 DAY TWO!!!
 
 Will SOMEBODY please respond to this post, since NOBODY has 
 responded to 
 my other two posts???

Usually, that means nobody knows how to help you.

 
 Help! Second day server's been down!! I tried to upgrade from apache 
 1.3.3 to 2.2.3 and now nothing works. 

Upgrading from 1.3 to 2 is not trivial. Many directives have changed
significantly and the config is not generally backwards compatible. You
should have read carefully the upgrade docs before attempting this and,
even then tried it on a test server first.

 Can't remember or find 
 anything I 
 changed on the old apache but that won't come up either. The 
 problem is 
 in proxying. (I use VirtualHostMonster with Zope.) I had to 
 comment out 
 the following lines in order to get Apache2 to come up:
 
 # Reverse proxy params
 CacheRoot /tmp/proxy/shop.2012.vi
 # CacheSize 10
 # CacheGcInterval 2
 # CacheLastModifiedFactor 0.1
 # CacheDefaultExpire 1
 # CacheDirLength 2

Caching is one area that is completely different between 1.3 and 2.2 -
you have to read and understand each directive in your 1.3 config then
re-write the whole semantic in 2.2 directives. 

 
 Of course, then nothing in Zope works, because it's all based on VHM! 
 I've been googling my brains out with no luck! Did the cache 
 rules get 
 rewritten in Apache2? 

Absolutely. Didn't you check?

 Is there new syntax I should use? 

Yes.

 Here's my 
 configure command:
 
 ./configure --enable-so  --enable-expires --enable-vqadmin 
 --enable-speling --enable-rewrite --enable-cache --enable-deflate 
 --enable-disk-cache --enable-mime-magic --enable-mods-shared=proxy 
 proxy_http proxy_ftp proxy_connect headers

Your best bet is to rill back to your old config and apache 1.3 so you
get back online. Then try 2.2 on a test server (can be the same physical
machine - just listen on a different port) and make sure you understand
all the config changes.

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

 
 TIA,
 beno
 
 
 -
 The official User-To-User support forum of the Apache HTTP 
 Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]

 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] quite tricky, I need some serious help here.

2006-08-04 Thread Vagelis Papadogiannakis
Actually, my dear friend using the core file, vi, and perltook me no more than 15 minutes to restore each and every one virtualhost (count: 123, some of them with more than 1 subdomain)It was quite easy.about mod_info now, I am not really sure if it could help me out with this one.. 
On every vhost.conf file, there were a lot of directives about php, python, ruby, safe modes, auth sections, password files etc etc etc...Many many thanks to Laurent Blume.
He is absolutelly my hero.V.On 8/3/06, Sean Conner [EMAIL PROTECTED] wrote:
It was thus said that the Great Vagelis Papadogiannakis once stated: Any Ideas, are more than welcome, actually u will save me if you can find a way around this. I will be your slave forever. As you may have noticed, I am desparate.
For next time you might want to enable mod_info:LoadModule info_module modules/mod_info.soLocation /server-infoSetHandler server-infoOrder deny,allow
Deny from allAllow from .conman.org/LocationObivously, you'll want to change the Allow from line.But having thismodule installed and going to
http://www.example.net/server-infowill give you not only the modules currently installed, but theconfiguration as well (which you'll have to piece together but it's better
than slogging through a core dump).-spc (I initially installed it to make sure I was getting the correctmodules installed ... )-
The official User-To-User support forum of the Apache HTTP Server Project.See URL:http://httpd.apache.org/userslist.html for more info.To unsubscribe, e-mail: 
[EMAIL PROTECTED]  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


Re: [EMAIL PROTECTED] quite tricky, I need some serious help here.

2006-08-04 Thread Lech Karol Pawłaszek
On Friday 04 August 2006 15:36, Vagelis Papadogiannakis wrote:
[...]
 Many many thanks to Laurent Blume.
 He is absolutelly my hero.
[...]

Buy him a beer and praise his name forever. ;-)

Kind regards,

-- 
Lech Karol Pawłaszek ike
You will never see me fall from grace... [KoRn]


pgpdJXQUIDroC.pgp
Description: PGP signature


RE: [EMAIL PROTECTED] LDAP auth: Internal Server Error

2006-08-04 Thread Declerck Michael-W30479
 
I downloaded ans installed OpenLDAP v2.3.24 from source. I'm not sure if
that came with an SDK...
I don't see any SDK's on the OpenLDAP download website. 
Where could I get an SDK?

-Original Message-
From: Mika Borner [mailto:[EMAIL PROTECTED] 
Sent: Friday, August 04, 2006 12:29 AM
To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] LDAP auth: Internal Server Error

Hi.

I get a authentication pop-up box from the LDAP server.
After I authenticate, however, I get an Internal Server Error on the 
page and these two errors in my error log:

I found that several internal server errors come from using a wrong LDAP
SDK. Are you sure your apache instance's included LDAP SDK matches your
LDAP Directory Server Brand?

Sorry, can't help any further...







-
This message is intended for the addressee only and may contain
confidential or privileged information. If you are not the intended
receiver, any disclosure, copying to any person or any action taken or
omitted to be taken in reliance on this e-mail, is prohibited and may be
un- lawful. You must therefore delete this e-mail.
Internet communications may not be secure or error-free and may contain
viruses. They may be subject to possible data corruption, accidental or
on purpose. This e-mail is not and should not be construed as an offer
or the solicitation of an offer to purchase or subscribe or sell or
redeem any investments.

-


-
The official User-To-User support forum of the Apache HTTP Server
Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] LDAP auth: Internal Server Error

2006-08-04 Thread Mika Borner
I downloaded ans installed OpenLDAP v2.3.24 from source. I'm not sure
if
that came with an SDK...
I don't see any SDK's on the OpenLDAP download website. 
Where could I get an SDK?

I haven't touched OpenLDAP lately, but I guess it is somewhere in the
source tree of the tar-ball.

For our novell-sdk i used following apache options:

--with-ldap \
--with-ldap-dir=/u00/appl/novell-cldap \
--enable-ldap \
--with-ldap-lib=/u00/appl/novell-cldap/lib \
--with-ldap-include=/u00/appl/novell-cldap/include

Just set the path to your openldap source tree. If it is correct it
should find the sdk. Of course it is possible that your apache instance
is already compiled with the openldap sdk. Depends on your operating
system. You can check this e.g. in the error log. 




-
This message is intended for the addressee only and may
contain confidential or privileged information. If you
are not the intended receiver, any disclosure, copying
to any person or any action taken or omitted to be taken
in reliance on this e-mail, is prohibited and may be un-
lawful. You must therefore delete this e-mail.
Internet communications may not be secure or error-free
and may contain viruses. They may be subject to possible
data corruption, accidental or on purpose. This e-mail is
not and should not be construed as an offer or the
solicitation of an offer to purchase or subscribe or sell
or redeem any investments.
-


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Retirement of mod_aspdotnet

2006-08-04 Thread Wenjian Yang

Just found out this yesterday. So why does Apache still support Windows at all?
We are definitely planning to use IIS if the support for mod_aspdotnet is
discontinued. Personally I really hope it will survive.

WY






-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_rewrite issue

2006-08-04 Thread SOPRO

Hi Krist,

As you sugested, I used LiveHTTPHeaders plugin and I got this:

--
http://client1.app.mydomain.com/

GET / HTTP/1.1
Host: client1.app.mydomain.com
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.8.0.6)
Gecko/20060728 Firefox/1.5.0.6
Accept: 
text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Language: pt-br,en-us;q=0.7,en;q=0.3
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 300
Connection: keep-alive

HTTP/1.x 302 Moved Temporarily
Date: Fri, 04 Aug 2006 14:37:34 GMT
Server: Apache-Coyote/1.1
Vary: Host
Location: http://localhost:5050/b2b/?id=client1
X-Cache: MISS from www.app.mydomain.com
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/plain
--

Can you help me to understand it ? :-)

Thanks!

Fabricio.



2006/8/2, Krist van Besien [EMAIL PROTECTED]:

On 8/1/06, SOPRO [EMAIL PROTECTED] wrote:
 Hi friends!

 I have an aplication hosted on a JBOSS server that must receive an id
 as argument.
 This id will make the application load the correct template for the typed URL.

 Eg.: For URL 'client1.app.mydomain.com', the application will load the
 template for 'client1'.

 I trying to do something like this:

 VirtualHost *:80
 ServerName www.app.mydomain.com
 ServerAlias *.app.mydomain.com

 RewriteCond %{http_host} ^(.*).app.mydomain.com
 RewriteRule ^(.*) http://localhost:8080/app?id=%1 [P,L]
 /VirtualHost

 The problem is that I get a redirect to
 'http://localhost:5050/app?id=client1' and I want to keep the original
 URL (client1.app.mydomain.com).

  Do you have another idea in how to do this functional ?

Your problem might be that the JBOSS server sends a redirect. Use a
tool like the LiveHTTPHeaders plugin in Firefox to see what the server
communicates back to the browser.

Krist



--
[EMAIL PROTECTED]
Bremgarten b. Bern, Switzerland

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]




-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Retirement of mod_aspdotnet

2006-08-04 Thread Graeme Walker
Hi Bill,Any news on the 2004 release of the mod_aspdotnet? Do you have an msi build of it you could send me. I only have VS 2005 so I can't build it from source myself.CheersGraeme
On 7/26/06, William A. Rowe, Jr. [EMAIL PROTECTED] wrote:
Graeme Walker wrote: Hi, I noticed that the mod_aspdotnet has been retired, does anyone have any info as to why, or if the module is going to be developed as a core Apache module. The last thing I want to do is return to IIS for 
ASP.NET http://ASP.NET development :)Simply stay tuned for 'what's next' - I should have news before the endof July for you, and will announce here.
In short, a number of developers and powerusers tested the potential build2004 release of mod_aspdotnet, but not enough httpd project committee folkswere either willing or able to cast a vote to release the software.
The committee had determined months ago that if there was not enough oversightthe httpd project would 'dump' the module.The one released version willremain at 
archive.apache.org/dist/httpd/ (nothing ever truly 'disappears' atthe asf), but at this point, it doesn't appear that the foundation has theoversight necessary to support this sort of windows-specific module.
The biggest problem is that - normally - in the ASF we must have three ofthe committee members vote for a release to become an ASF release (plus moreplusses than minuses, of course).Normally - some of the code contributors
would become committee members once they had distinguished themselves forconsistency in offering patches, feedback to fellow users or even documentationcontributions.Since 'it just worked' none of our (valued!) contributors ever
hit the threshold of 'sustained contributions'.So it's likely to find a new home, and I have put off notifying [EMAIL PROTECTED]until I've identified an appropriate home and context for my ongoing work onthis module.As I say, keep your eyes peeled for a week.
Yours,Bill-The official User-To-User support forum of the Apache HTTP Server Project.See URL:
http://httpd.apache.org/userslist.html for more info.To unsubscribe, e-mail: [EMAIL PROTECTED]  from the digest: 
[EMAIL PROTECTED]For additional commands, e-mail: [EMAIL PROTECTED]


Re: [EMAIL PROTECTED] LDAP auth: Internal Server Error

2006-08-04 Thread Paul Ortman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Mika Borner wrote:
 I downloaded ans installed OpenLDAP v2.3.24 from source. I'm not sure
 if
 that came with an SDK...
 I don't see any SDK's on the OpenLDAP download website. 
 Where could I get an SDK?
 
 I haven't touched OpenLDAP lately, but I guess it is somewhere in the
 source tree of the tar-ball.
 
 For our novell-sdk i used following apache options:
 
 --with-ldap \
 --with-ldap-dir=/u00/appl/novell-cldap \
 --enable-ldap \
 --with-ldap-lib=/u00/appl/novell-cldap/lib \
 --with-ldap-include=/u00/appl/novell-cldap/include
 
 Just set the path to your openldap source tree. If it is correct it
 should find the sdk. Of course it is possible that your apache instance
 is already compiled with the openldap sdk. Depends on your operating
 system. You can check this e.g. in the error log. 

I've had problems with this sort of thing as well, but on win32.
According to http://httpd.apache.org/docs/2.2/mod/mod_authnz_ldap.html
mod_authnz_ldap is Known to support the OpenLDAP SDK (both 1.x and
2.x),  Novell LDAP SDK and the iPlanet (Netscape) SDK.

So I've downloaded the prebuilt win32 binary (both 2.2.3 and 2.0.59)
from apache.org, but cannot get them to play nice with my Openldap 2.2.*
machines.  So has anyone else gotten this to work?

One thing I've noticed is the vague statement in the download README
(http://apache.osuosl.org/httpd/binaries/win32/) that reads This binary
release was created with Visual Studio 6.0, using a more recent Platform
SDK for the ldap api.  So, how to I tell exactly what this build
actually supports?

- --
Paul Ortman

PGP Key: 55602C81
- --
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQFE02Xlfw8KGlVgLIERAhNgAJ4sRH0HliQVa9I3nCbZsa6xAZDmbACdHcKc
eY2p3/UNIycHMaFNkBDwrpc=
=L/12
-END PGP SIGNATURE-

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] server-status - what does this mean?

2006-08-04 Thread Marc Perkel




I'm having connection problems. Running server status 90% of the
connections look like this:




  

  44-0
  18012
  0/6/16
  R
  
  0.00
  1
  1
  0.0
  0.00
  0.00
  
  ?
  ?
  ..reading.. 


  45-0
  17985
  0/8/28
  R
  
  0.00
  3
  664
  0.0
  0.05
  0.15
  
  ?
  ?
  ..reading.. 


  46-0
  17948
  0/2/32
  R
  
  0.00
  6
  1
  0.0
  0.00
  0.01
  
  ?
  ?
  ..reading.. 


  47-0
  17835
  0/5/24
  R
  
  0.00
  3
  0
  0.0
  0.04
  0.13
  
  ?
  ?
  ..reading.. 


  48-0
  17885
  0/8/37
  R
  
  0.00
  8
  15
  0.0
  0.02
  0.03
  
  ?
  ?
  ..reading.. 


  49-0
  18049
  0/1/31
  R
  
  0.00
  0
  45
  0.0
  0.00
  0.01
  
  ?
  ?
  ..reading.. 


  50-0
  17499
  0/8/8
  R
  
  0.00
  0
  1
  0.0
  0.00
  0.00
  
  ?
  ?
  ..reading.. 


  5

  



What does this mean?

Thanks in advance.





[EMAIL PROTECTED] apache behind firewall

2006-08-04 Thread Andrew Senyshyn

Hi all,

I need to get local user IP, but server with apache and php is in
another subnetwork.
So from server environment I can get only router's IP.
The only solution that I see - is getting with some magic algorithm
local IP from brouser and sending it to server.
My application is for intranet, so I don't see any reason to make users
authorization.
Any ideas for this?
thanks beforehand



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] mod_log_config - time taken to serve the request, in microseconds

2006-08-04 Thread Rob Kirkbride
Hi all,I need to understand exactly what this figure means.Does the figure include any time for the response to be sent back to the client, or is it the time that the web server has completed the processing?
We're getting some long duration and I need to understand if we've got network problems at our end, or if it may be because the user is running over a slow connection.Thanks for any help,Rob


Re: [EMAIL PROTECTED] apache behind firewall

2006-08-04 Thread Bill Angus



If the router/gateway prevents access to port 80 
(or whatever port you are going to listen on) for the machine with the apache 
server on it -- obviously you need to reconfigureyour network so that the 
server machine's "listen port"is accessible via its LAN IP address to all 
clients. 

If your clientscannot cross LAN sub-net 
boundaries internally, then you can always have all users 
accessviathe WAN. 

For access via the WAN, the router needs to be able 
toforward the incoming "listen port" to the apache sever. If you cannot do 
this from some present location onyour subnet, it will be easiest to 
change network configuration so thatPHP and Apache are accessible and can 
have the "listen port"(and another required ports) forwarded from 
therouter/gatewaywhich is associated witha WAN/internet IP 
address.

Bill Angus, MAhttp://www.psychtest.com

  - Original Message - 
  From: 
  Andrew 
  Senyshyn 
  To: users@httpd.apache.org 
  Sent: Friday, August 04, 2006 9:30 
  AM
  Subject: [EMAIL PROTECTED] apache behind 
  firewall
  Hi all,I need to get local user IP, but server with 
  apache and php is inanother subnetwork.So from server environment I 
  can get only router's IP.The only solution that I see - is getting with 
  some magic algorithmlocal IP from brouser and sending it to server.My 
  application is for intranet, so I don't see any reason to make 
  usersauthorization.Any ideas for this?thanks 
  beforehand-The 
  official User-To-User support forum of the Apache HTTP Server Project.See 
  URL:http://httpd.apache.org/userslist.html 
  for more info.To unsubscribe, e-mail: [EMAIL PROTECTED] 
  " from the digest: [EMAIL PROTECTED]For 
  additional commands, e-mail: [EMAIL PROTECTED]


[EMAIL PROTECTED] 404 on existing file

2006-08-04 Thread Liz Kim
I am having a problem with ErrorDocument.There is a err.html file which exists under/web/path/to/err.htmlErrorDocument 500 http://myURL/path/to/err.htmlworks. However,
ErrorDocument 404 /web/path/to/err.htmlgives me a 404 error. The file exists and I can get to itwhen I give it the complete url. Any inputs on why it's giving me the 404 on the local URL?
Thank you


RE: [EMAIL PROTECTED] LDAP auth: Internal Server Error

2006-08-04 Thread Declerck Michael-W30479
 
In my previous message, I included the errors that I have been
experiencing:

[Thu Aug 03 11:00:20 2006] [error] Internal error: pcfg_openfile()
called with NULL filename 
[Thu Aug 03 11:00:20 2006] [error] [client 10.22.62.15] (9)Bad file
descriptor: Could not open password file: (null)

These errors do not seem to point to an SDK issue.
But my inexperience with Apache preceeds me.

-Original Message-
From: Mika Borner [mailto:[EMAIL PROTECTED] 
Sent: Friday, August 04, 2006 9:11 AM
To: users@httpd.apache.org
Subject: RE: [EMAIL PROTECTED] LDAP auth: Internal Server Error

I downloaded ans installed OpenLDAP v2.3.24 from source. I'm not sure
if
that came with an SDK...
I don't see any SDK's on the OpenLDAP download website. 
Where could I get an SDK?

I haven't touched OpenLDAP lately, but I guess it is somewhere in the
source tree of the tar-ball.

For our novell-sdk i used following apache options:

--with-ldap \
--with-ldap-dir=/u00/appl/novell-cldap \ --enable-ldap \
--with-ldap-lib=/u00/appl/novell-cldap/lib \
--with-ldap-include=/u00/appl/novell-cldap/include

Just set the path to your openldap source tree. If it is correct it
should find the sdk. Of course it is possible that your apache instance
is already compiled with the openldap sdk. Depends on your operating
system. You can check this e.g. in the error log. 





-
This message is intended for the addressee only and may contain
confidential or privileged information. If you are not the intended
receiver, any disclosure, copying to any person or any action taken or
omitted to be taken in reliance on this e-mail, is prohibited and may be
un- lawful. You must therefore delete this e-mail.
Internet communications may not be secure or error-free and may contain
viruses. They may be subject to possible data corruption, accidental or
on purpose. This e-mail is not and should not be construed as an offer
or the solicitation of an offer to purchase or subscribe or sell or
redeem any investments.

-


-
The official User-To-User support forum of the Apache HTTP Server
Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_log_config - time taken to serve the request, in microseconds

2006-08-04 Thread Joshua Slive

On 8/4/06, Rob Kirkbride [EMAIL PROTECTED] wrote:

Hi all,

I need to understand exactly what this figure means.
Does the figure include any time for the response to be sent back to the
client, or is it the time that the web server has completed the processing?
 We're getting some long duration and I need to understand if we've got
network problems at our end, or if it may be because the user is running
over a slow connection.



It is the time from the request is received to the time apache httpd
completely finishes with the request.  That will include the time
required to send the file over the network.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] 404 on existing file

2006-08-04 Thread Joshua Slive

On 8/4/06, Liz Kim [EMAIL PROTECTED] wrote:

I am having a problem with ErrorDocument.
There is a err.html file which exists under
/web/path/to/err.html

ErrorDocument 500 http://myURL/path/to/err.html

works.  However,

ErrorDocument 404 /web/path/to/err.html

gives me a 404 error.  The file exists and I can get to it
when I give it the complete url.

Any inputs on why it's giving me the 404 on the local URL?


What does the error log say?  Remember that ErrorDocument takes a
web-path (that is, relative to the DocumentRoot) not a full
file-system path.  Also remember that MSIE will hide error messages
unless they are large enough.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] quite tricky, I need some serious help here.

2006-08-04 Thread Sean Conner
It was thus said that the Great Vagelis Papadogiannakis once stated:
 Actually, my dear friend using the core file, vi, and perltook me no more
 than 15 minutes to restore each and every one virtualhost (count: 123, some
 of them with more than 1 subdomain)

  Well, I did say for next time.

 about mod_info now, I am not really sure if it could help me out with this
 one..
 On every vhost.conf file, there were a lot of directives about php, python,
 ruby, safe modes, auth sections, password files etc etc etc...

  Same on my server, and while the information is a bit spread out, it's all
there:

[ snip ]

  Directory 
/http/spc/sites/www.conman.org/htdocs/people/spc/inv/.net
AuthUserFile /http/spc/sites/www.conman.org/users
AuthGroupFile /http/spc/sites/www.conman.org/groups
  /Directory

[ snip --- different module ]

  Directory 
/http/spc/sites/www.conman.org/htdocs/people/spc/inv/.net
Options Indexes
AuthType Basic
AuthName  Invoices
Require group 
  /Directory


(lots snipped actually).  It even displays the configuration of my custom
Apache module:

   Module Name: mod_litbook.c

   Content handlers: litbook-handler

   Configuration Phase Participation: Create Directory Config

   Request Phase Participation: none

   Module Directives:
  LitbookDir - Specifies base location of book contents
  LitbookTranslation - Specifies the location of book/chapter titles 
and abbreviations
  LitbookIndex - The URL for the main indexpage for this book
  LitbookTLD - Same value as the Location directive (see docs)
  LitbookTitle - Set the title of pages output by this module

   Current Configuration:

   conf/httpd.conf
  Location /kj/
LitbookDir /http/spc/sites/bible.conman.org/bible
LitbookTranslation /http/spc/sites/bible.conman.org/thebooks
LitbookIndex http://literature.conman.org/bible/
LitbookTLD /kj/
LitbookTitle The Electric King James
  /Location

  Granted, it helps to know how the original configuration file was
constructed, but I think it would be better (or easier for some people) than
searching through a core file 8-)

  -spc (It also gives a good indication of which modules handle what ... )


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_rewrite issue [SOLVED]

2006-08-04 Thread SOPRO

Hi friends,

I solved the problem, modifying the RewrieteRule to:

RewriteRule ^/(.*) http://localhost:8080/app/index.do?id=%1

Thanks !

Fabricio.

2006/8/4, SOPRO [EMAIL PROTECTED]:

Hi Krist,

 As you sugested, I used LiveHTTPHeaders plugin and I got this:

--
http://client1.app.mydomain.com/

GET / HTTP/1.1
Host: client1.app.mydomain.com
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.8.0.6)
Gecko/20060728 Firefox/1.5.0.6
Accept: 
text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Language: pt-br,en-us;q=0.7,en;q=0.3
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 300
Connection: keep-alive

HTTP/1.x 302 Moved Temporarily
Date: Fri, 04 Aug 2006 14:37:34 GMT
Server: Apache-Coyote/1.1
Vary: Host
Location: http://localhost:5050/b2b/?id=client1
X-Cache: MISS from www.app.mydomain.com
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/plain
--

 Can you help me to understand it ? :-)

Thanks!

Fabricio.



2006/8/2, Krist van Besien [EMAIL PROTECTED]:
 On 8/1/06, SOPRO [EMAIL PROTECTED] wrote:
  Hi friends!
 
  I have an aplication hosted on a JBOSS server that must receive an id
  as argument.
  This id will make the application load the correct template for the typed 
URL.
 
  Eg.: For URL 'client1.app.mydomain.com', the application will load the
  template for 'client1'.
 
  I trying to do something like this:
 
  VirtualHost *:80
  ServerName www.app.mydomain.com
  ServerAlias *.app.mydomain.com
 
  RewriteCond %{http_host} ^(.*).app.mydomain.com
  RewriteRule ^(.*) http://localhost:8080/app?id=%1 [P,L]
  /VirtualHost
 
  The problem is that I get a redirect to
  'http://localhost:5050/app?id=client1' and I want to keep the original
  URL (client1.app.mydomain.com).
 
   Do you have another idea in how to do this functional ?

 Your problem might be that the JBOSS server sends a redirect. Use a
 tool like the LiveHTTPHeaders plugin in Firefox to see what the server
 communicates back to the browser.

 Krist



 --
 [EMAIL PROTECTED]
 Bremgarten b. Bern, Switzerland

 -
 The official User-To-User support forum of the Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]





-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] RewriteRule

2006-08-04 Thread Ikke Snoeckx

Hello all

I seem to have a weird problem with a RewriteRule...

RewriteCond %{HTTP_USER_AGENT} !^Mozilla/5.* [OR]
RewriteCond %{HTTP_USER_AGENT} !^Opera.*
RewriteRule ^/$ http://www.getfirefox.com [R]

Basically, I want every MSIE to be redirected to getfirefox.com (please 
don't argue or ask why...), so I came up with this RewriteRule (assuming 
MSIE has Mozilla/4.0 as User Agent)...

Problem is, *everyone* gets redirected...
What did I do wrong and what is the solution to this?

Thanks in advance

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] RewriteRule

2006-08-04 Thread Joshua Slive

On 8/4/06, Ikke Snoeckx [EMAIL PROTECTED] wrote:

Hello all

I seem to have a weird problem with a RewriteRule...

RewriteCond %{HTTP_USER_AGENT} !^Mozilla/5.* [OR]
RewriteCond %{HTTP_USER_AGENT} !^Opera.*
RewriteRule ^/$ http://www.getfirefox.com [R]

Basically, I want every MSIE to be redirected to getfirefox.com (please
don't argue or ask why...), so I came up with this RewriteRule (assuming
MSIE has Mozilla/4.0 as User Agent)...
Problem is, *everyone* gets redirected...
What did I do wrong and what is the solution to this?


Remove the [OR].  All requests are (Not Mozilla) OR (Not Opera).

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] LogLevel

2006-08-04 Thread Mididoc Productions
hi,

I have a question concerning the Loglevel.

We have the impression, that this has only effect to the error-logs in the
virtual hosts and not at the error-log for the apache for the whole server.

We have set it to error and in vistual logs it reports only error, but in
apache error-log it reports also notice.

Thank you for bringing more light into this, please.

regards

mike roland


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] LogLevel

2006-08-04 Thread Joshua Slive

On 8/4/06, Mididoc Productions [EMAIL PROTECTED] wrote:

hi,

I have a question concerning the Loglevel.

We have the impression, that this has only effect to the error-logs in the
virtual hosts and not at the error-log for the apache for the whole server.

We have set it to error and in vistual logs it reports only error, but in
apache error-log it reports also notice.

Thank you for bringing more light into this, please.


As it states here:
http://httpd.apache.org/docs/2.2/mod/core.html#loglevel
notice level entries are always written regardless of LogLevel.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] 404 on existing file

2006-08-04 Thread Morgan Gangwere

i must say this:
if the path is not EXACTLY the same in the apache config as it is in
the Filesystem RELATIVE to wwwroot for that host, it 404's, though
this is odd, how you can 404 on a 404 error page. heh.

On 8/4/06, Joshua Slive [EMAIL PROTECTED] wrote:

On 8/4/06, Liz Kim [EMAIL PROTECTED] wrote:
 I am having a problem with ErrorDocument.
 There is a err.html file which exists under
 /web/path/to/err.html

 ErrorDocument 500 http://myURL/path/to/err.html

 works.  However,

 ErrorDocument 404 /web/path/to/err.html

 gives me a 404 error.  The file exists and I can get to it
 when I give it the complete url.

 Any inputs on why it's giving me the 404 on the local URL?

What does the error log say?  Remember that ErrorDocument takes a
web-path (that is, relative to the DocumentRoot) not a full
file-system path.  Also remember that MSIE will hide error messages
unless they are large enough.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]





--
Space does not reflect society, it expresses it. -- Castells, M.,
Space of Flows, Space of Places: Materials for a Theory of Urbanism in
the Information Age, in The Cybercities Reader, S. Graham, Editor.
2004, Routledge: London. p. 82-93.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] LogLevel

2006-08-04 Thread Joshua Slive

On 8/4/06, Mididoc Productions [EMAIL PROTECTED] wrote:

thank you, Joshua.

Is it possible to have different LogLevel in the virtual hosts, say to write
different log-files?


Yes.  As stated in the same docs, LogLevel and ErrorLog are valid in
VirtualHost sections.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



AW: [EMAIL PROTECTED] LogLevel

2006-08-04 Thread Mididoc Productions
thank you.

mike

 -Ursprüngliche Nachricht-
 Von: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] Auftrag von Joshua
 Slive
 Gesendet: Samstag, 5. August 2006 02:46
 An: users@httpd.apache.org
 Betreff: Re: [EMAIL PROTECTED] LogLevel


 On 8/4/06, Mididoc Productions [EMAIL PROTECTED] wrote:
  thank you, Joshua.
 
  Is it possible to have different LogLevel in the virtual hosts,
 say to write
  different log-files?

 Yes.  As stated in the same docs, LogLevel and ErrorLog are valid in
 VirtualHost sections.

 Joshua.

 -
 The official User-To-User support forum of the Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



AW: [EMAIL PROTECTED] 404 on existing file

2006-08-04 Thread Mididoc Productions
if you use an absolute path it works, doesn't it ?
eg http://www.yoururl.com/path/to/err.html

cheers mike roland

 
 
 i must say this:
 if the path is not EXACTLY the same in the apache config as it is in
 the Filesystem RELATIVE to wwwroot for that host, it 404's, though
 this is odd, how you can 404 on a 404 error page. heh.
 
 On 8/4/06, Joshua Slive [EMAIL PROTECTED] wrote:
  On 8/4/06, Liz Kim [EMAIL PROTECTED] wrote:
   I am having a problem with ErrorDocument.
   There is a err.html file which exists under
   /web/path/to/err.html
  
   ErrorDocument 500 http://myURL/path/to/err.html
  
   works.  However,
  
   ErrorDocument 404 /web/path/to/err.html
  
   gives me a 404 error.  The file exists and I can get to it
   when I give it the complete url.
  
   Any inputs on why it's giving me the 404 on the local URL?
 
  What does the error log say?  Remember that ErrorDocument takes a
  web-path (that is, relative to the DocumentRoot) not a full
  file-system path.  Also remember that MSIE will hide error messages
  unless they are large enough.
 
  Joshua.
 
  -
  The official User-To-User support forum of the Apache HTTP 
 Server Project.
  See URL:http://httpd.apache.org/userslist.html for more info.
  To unsubscribe, e-mail: [EMAIL PROTECTED]
from the digest: [EMAIL PROTECTED]
  For additional commands, e-mail: [EMAIL PROTECTED]
 
 
 
 
 -- 
 Space does not reflect society, it expresses it. -- Castells, M.,
 Space of Flows, Space of Places: Materials for a Theory of Urbanism in
 the Information Age, in The Cybercities Reader, S. Graham, Editor.
 2004, Routledge: London. p. 82-93.
 
 -
 The official User-To-User support forum of the Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]