Re: apache2: client denied by server configuration

2006-12-14 Thread Vladislav Vorobiev

 Am 13.12.06 schrieb Alexander Feil [EMAIL PROTECTED]:
 Hallo,


 Ich bekomme des öfteren einen 403 (Forbidden) wenn auf einer Seite
 viele Links anklicke.
 Im Error Log taucht dann sowas auf:


 ---%
 ---
 [Tue Dec 12 10:42:29 2006] [error] [client 85.182.125.43] client
 denied by server configuration: /var/www/virtual/site1/htdocs/alt/
 sites/static.php
 [...]
 ---%
 ---


 Userrechte sind soweit richtig gesetzt. Die Vhosts sind wie folgt
 konfiguriert:

 ---%
 ---
 [...]
 Directory /var/www/virtual/site1/htdocs
 AllowOverride None
 Order allow,deny
 Allow from all
 /Directory
 [...]
 ---%
 ---

 Das passiert eigentlich bei allen VHosts. Erst dachte ich, der Apache
 generiert zuwenig Prozesse und kommt daher nicht hinterher. Aber ich
 denke dann würden Timeouts produziert und nicht Forbiddens...

 Hat jemand einen Tipp für mich?

 Schon wieder. Wer diesen Rätzel löst bekommt 5 Punkte. :)
 Ich habs nicht geschaft und den Apache2 selbst kompiliert...


Tatsächlich?
Das wäre schade. Der sinn des Paketmanagers wäre futsch. Bei allen
Postings im Archiv mit demselben Problem war die Lösung immer ein
Misskonfigurierter VHost. Bei mir IMHO ja nicht.

Würde ein vorzeitiges Upgrade zu Etch mein Problem beheben ?


Naja, Debian besteht nicht nur aus apache.
Genau bei Etch und Sid hatte ich das Problem.

such mal in Arhiv nach Apache2 erlaubt keinen Zugriff auf lokale Webseite

Hast du Sarge? Bei Sarge sollte es keine Probleme geben. Es betrifft
nur Apache 2.2.x Aber ich vermute der Fehler ist schon längst
beseitigt und du hast ein Konfigurationsproblem. Vor allem unter
Sarge.

Hier ein Auszug aus httpd.conf wie das sein sollte

#
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
#
DocumentRoot /var/www

#
# Each directory to which Apache has access can be configured with respect
# to which services and features are allowed and/or disabled in that
# directory (and its subdirectories).
#
# First, we configure the default to be a very restrictive set of
# features.
#
Directory /
   Options FollowSymLinks
   AllowOverride None
   Order deny,allow
   Deny from all
/Directory

Grüß
Vlad
--
Best Regards
Vlad Vorobiev
http://www.mymir.org

--
   Apache HTTP Server Mailing List users-de
 unsubscribe-Anfragen an [EMAIL PROTECTED]
  sonstige Anfragen an [EMAIL PROTECTED]
--



Re: [EMAIL PROTECTED] ErrorDocument 401

2006-12-14 Thread Steve Swift

In what way does safari not work fine? In other words, what are the
symptoms?

On 13/12/06, Liz Kim [EMAIL PROTECTED] wrote:


I have a 401 error on a directory redirect to a local file...
It seems to work fine on most browsers I've tested so far EXCEPT safari...

Anyone else have this problem?
Any ideas?
Thanks!





--
Steve Swift
http://www.swiftys.org.uk


[EMAIL PROTECTED] Enabling huge uploads

2006-12-14 Thread Curby

I'm having trouble accepting large file uploads in Apache 2.0.46
(RHEL3).  I've set

LimitRequestBody 1074790400

which is 1025 MB in my virtual host, and (in case it matters) PHP is
set up thus:

max_input_time = 120
memory_limit = 8M
post_max_size = 999M
file_uploads = On
upload_tmp_dir = /var/tmp/transfer
upload_max_filesize = 999M

When I try to upload a file under 20MB, it succeeds.  When I try to
upload something bigger, it fails with the following browser and
Apache log messages:

413 Request Entity Too Large

Requested content-length of 322255188 is larger than the configured
limit of 2000, referer: https://XX

The only thing I've found that might solve this is the
LimitRequestBody directive shown above, but either it's not supported
in my version (though the documentation doesn't indicate this) or I'm
missing something else obvious.

Any ideas or pointers would be most appreciated.  Thanks!

--Mike

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Authentication/Authorization at DocRoot and below

2006-12-14 Thread Saad, Dan (N-Computer Sciences Corp)
Apache 1.3.37, auth_ldap v1.6.1, on Solaris 2.9
I currently authenticate the user at the top of my site. LDAP
non_authoritative - mod_auth authoritative so that during authorization
I can check membership in a series of groups (ug01-ug05) prior to
granting access. Membership in any of the 5 groups results in access as
it should.

So far so good !

Now - I have a page in a subdirectory that I want to deny access to
members of ug02. I then took myself out of all other
Groups but ug02 and in limiting access to the subdirectory I changed my
require group as follows:

Require group ug01 ug02 ug03 ug04 ug05
To -
Require group ug01 ug03 ug04 ug05

If I've put myself in ug02 and I'm requiring membership in any 1 of the
other groups - I should be getting denied but I'm not.

I did this not only in Directory and Location constructs in the
httpd.conf but also tried a .htaccess file.

Should I not be able to authenticate at entry to the site and then
control access to various resources to certain groups as I proceed down
the tree ?

Any ideas would be appreciated

Dan



RE: [EMAIL PROTECTED] Authentication/Authorization at DocRoot and below

2006-12-14 Thread Boyle Owen
 -Original Message-
 From: Saad, Dan (N-Computer Sciences Corp) [mailto:[EMAIL PROTECTED] 
 Sent: Thursday, December 14, 2006 10:08 AM
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] Authentication/Authorization at 
 DocRoot and below
 
 Apache 1.3.37, auth_ldap v1.6.1, on Solaris 2.9 
 I currently authenticate the user at the top of my site. LDAP 
 non_authoritative - mod_auth authoritative so that during 
 authorization I can check membership in a series of groups 
 (ug01-ug05) prior to granting access. Membership in any of 
 the 5 groups results in access as it should.
 
 So far so good ! 
 
 Now - I have a page in a subdirectory that I want to deny 
 access to members of ug02. I then took myself out of all other
 
 Groups but ug02 and in limiting access to the subdirectory I 
 changed my require group as follows: 
 
 Require group ug01 ug02 ug03 ug04 ug05 
 To - 
 Require group ug01 ug03 ug04 ug05 
 
 If I've put myself in ug02 and I'm requiring membership in 
 any 1 of the other groups - I should be getting denied but I'm not.

If I understand you correctly, it looks like you're trying to nest
authentication realms. This isn't supported by the Basic Authentication
mechanism. This is because the credentials are assigned to a single URL
and are inherited by all its sub-dirs.

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

 
 I did this not only in Directory and Location constructs 
 in the httpd.conf but also tried a .htaccess file. 
 
 Should I not be able to authenticate at entry to the site and 
 then control access to various resources to certain groups as 
 I proceed down the tree ?
 
 Any ideas would be appreciated 
 
 Dan 
 

 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] apache start segmentation fault: EMLINK (Too many links)

2006-12-14 Thread alex handle

Hi!

Yesterday i migrated an old webserver (Apache 1.3.34, FreeBSD 5.2.1) to
Apache 2.2.3 and FreeBSD 6.1.

The configuration consists of 776 vhost.
After importing the vhosts.conf file i did a apachectl configtest and it
showed no errors.
But with apachectl start i get an segmentation fault.

Segmentation fault (core dumped)

Unfortunately there is no output in the error log.
So i did a strace -f httpd and it shows this output:

-
...
...
open(/var/log/httpd/x.at.access_log, O_WRONLY|O_APPEND|O_CREAT, 0666) =
1492
open(/var/log/httpd/y.at.access_log, O_WRONLY|O_APPEND|O_CREAT, 0666) =
1493
open(/var/log/httpd/z.at.ccess_log, O_WRONLY|O_APPEND|O_CREAT, 0666) =
1494
break(0x87f)= 0
getpid()= 88093 (ppid 88092)
break(0x87f2000)= 0
break(0x87f4000)= 0
break(0x87f5000)= 0
gettimeofday({0, 0}, NULL)  = 0
getpid()= 88093 (ppid 88092)
open(/dev/urandom, O_RDONLY|O_NONBLOCK|O_NOCTTY|O_NOFOLLOW) = -1 EMLINK
(Too many links)
open(/dev/random, O_RDONLY|O_NONBLOCK|O_NOCTTY|O_NOFOLLOW) = 1495
select(1496, [0 3 4 6 8 9 10 11 13 14 16 18 20 21 22 29 33 34 35 37 38 40 42
45 46 48 50 53 54 58 61 62 69 74 76 77 78 80 81 82 83 85 86 93 97 100 101
102 104 106 109 110 112 117 118 122 125 126 133 138 140 141 142 147 149 150
152 154 157 158 165 168 169 170 171 174 180 181 182 184 186 189 190 193 194
195 197 198 200 201 204 206 208 209 212 214 218 219 222 229 233 234 238 240
246 248 252 254 258 259 261 269 275 277 278 282 284 285 286 290 292 293 294
300 301 302 305 307 308 309 312 313 314 315 317 320 321 322 323 325 328 329
330 332 333 334 336 337 338 340 341 342 344 345 346 348 349 350 353 354 355
357 360 361 362 363 365 366 372 373 374 376 378 381 382 385 386 387 389 390
392 393 396 397 398 400 401 404 405 406 410 411 413 414 417 418 419 421 424
425 426 427 429 430 433 436 437 438 440 441 442 445 446 448 449 450 451 453
456 457 460 461 462 464 466 468 469 470 476 477 478 484 485 486 488 489 490
491 493 494 497 500 501 502 506 508 509 510 512 513 514 515 517 521 522 525
526 528 533 534 536 540 541 542 545 546 547 549 555 557 558 562 564 565 566
568 570 571 573 574 578 579 581 582 633 638 641 642 643 645 649 650 651 653
657 658 659 661 665 666 667 669 673 674 675 677 681 682 683 685 689 690 691
693 697 698 699 701 705 706 707 709 713 714 715 717 721 722 723 725 729 730
731 733 737 738 739 741 745 746 747 749 753 754 755 757 761 762 763 765 769
770 771 773 777 778 779 781 785 786 787 789 793 794 795 797 832 864 865 866
867 869 872 874 876 877 878 880 881 884 885 886 889 892 893 894 896 897 898
899 901 904 905 908 909 910 913 916 917 918 920 921 925 926 928 929 930 931
933 936 937 940 941 942 944 946 949 950 952 953 957 958 960 962 964 965 966
969 972 973 974 976 978 981 982 984 985 986 987 989 994 995 997 998 1000
1003 1005 1006 1009 1013 1014 1016 1017 1018 1019 1021 1028 1029 1030 1031
1033 1037 1039 1042 1044 1051 1053 1057 1058 1063 1065 1066 1067 1068 1070
1072 1074 1083 1090 1092 1095 1096 1097 1098 1099 1100 1102 1103 1104 1105
1106 1107 1108 1109  1112 1113 1114 1115 1116 1117 1119 1133 1136 1137
1138 1147 1165 1168 1169 1170 1179 1184 1219 1220 1221 1223 1224 1225 1226
1227 1228 1230 1231 1232 1233 1234 1235 1236 1237 1239 1240 1241 1242 1243
1244 1245 1247 1248 1251 1252 1253 1258 1262 1263 1266 1275 1293 1296 1297
1298 1307 1313 1315 1318 1319 1322 1324 1326 1328 1330 1339 1347 1348 1349
1351 1352 1353 1354 1355 1356 1358 1359 1360 1361 1362 1363 1364 1365 1367
1368 1369 1370 1371 1372 1373 1375 1376 1378 1381 1382 1384 1390 1391 1394
1403 1408 1443 1444 1445 1447 1451 1453 1454 1455 1456 1457 1458 1459 1460
1461 1463 1464 1465 1466 1467 1468 1469 1471 1472 1482 1489 1490], NULL,
NULL, {1667393900, 1953528178}) = 153 (in [0 1 2 3 5 6 8 9 10 11 13 17 18 19
21 25 26 27 29 32 33 34 35 37 41 42 43 45 49 50 51 53 56 57 58 59 61 65 66
67 69 73 74 75 77 80 81 82 83 85 88 89 93 94 97 100 101 102 104 107 108 109
110 116 117 118 122 124 125 126 128 129 130 131 133 134 136 137 138 139 141
144 145 146 147 149 150 156 157 158 160 162 165 166 169 170 171 173 174 176
177 180 181 182 184 185 188 189 190 194 195 197 198 200 201 202 203 205 208
209 213 214 217 220 221 222 224 227 228 229 230 236 237 238 242 244 245 246
248 249 250 251 253 254 256 257 258 259 261 268 269 270 272 274 277 278 280
282 283 285 286 288 289 290 291 293 300 301 302 304 306 309 310 312 314 315
317 318 320 321 322 323 324 326 328 329 330 331 333 334 338 340 341 342 347
349 350 353 354 355 357 360 361 365 366 388 390 392 394 398 400 402 403 406
413 420 421 422 424 429 430 433 436 437 438 442 444 445 446 453 456 457 458
459 461 462 465 466 469 470 477 480 481 482 483 486 492 493 494 496 498 501
502 505 506 507 509 510 512 513 516 518 520 521 524 526 530 531 534 541])
read(1495, least %d chars\n\0/usr/src/secure/, 32) = 32
close(1495) = 0
getuid()   

RE: [EMAIL PROTECTED] apache start segmentation fault: EMLINK (Too many links)

2006-12-14 Thread Boyle Owen
 -Original Message-
 From: alex handle [mailto:[EMAIL PROTECTED] 
 Sent: Thursday, December 14, 2006 11:37 AM
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] apache start segmentation fault: 
 EMLINK (Too many links)
 
 Hi!
 
 Yesterday i migrated an old webserver (Apache 1.3.34, FreeBSD 
 5.2.1) to
 Apache 2.2.3 and FreeBSD 6.1.
 
 The configuration consists of 776 vhost.
 After importing the vhosts.conf file i did a apachectl 
 configtest and it showed no errors. 
 But with apachectl start i get an segmentation fault.

Did you recompile all the modules you are using against the new apache? 

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 


 
 Segmentation fault (core dumped)
 
 Unfortunately there is no output in the error log.
 So i did a strace -f httpd and it shows this output: 
 
 -
 ...
 ...
 open(/var/log/httpd/x.at.access_log, 
 O_WRONLY|O_APPEND|O_CREAT, 0666) = 1492
 open(/var/log/httpd/y.at.access_log, 
 O_WRONLY|O_APPEND|O_CREAT, 0666) = 1493
 open(/var/log/httpd/z.at.ccess_log, 
 O_WRONLY|O_APPEND|O_CREAT, 0666) = 1494 
 break(0x87f)= 0
 getpid()= 88093 (ppid 88092)
 break(0x87f2000)= 0
 break(0x87f4000)= 0
 break(0x87f5000)= 0 
 gettimeofday({0, 0}, NULL)  = 0
 getpid()= 88093 (ppid 88092)
 open(/dev/urandom, O_RDONLY|O_NONBLOCK|O_NOCTTY|O_NOFOLLOW) 
 = -1 EMLINK (Too many links)
 open(/dev/random, O_RDONLY|O_NONBLOCK|O_NOCTTY|O_NOFOLLOW) = 1495 
 select(1496, [0 3 4 6 8 9 10 11 13 14 16 18 20 21 22 29 33 34 
 35 37 38 40 42 45 46 48 50 53 54 58 61 62 69 74 76 77 78 80 
 81 82 83 85 86 93 97 100 101 102 104 106 109 110 112 117 118 
 122 125 126 133 138 140 141 142 147 149 150 152 154 157 158 
 165 168 169 170 171 174 180 181 182 184 186 189 190 193 194 
 195 197 198 200 201 204 206 208 209 212 214 218 219 222 229 
 233 234 238 240 246 248 252 254 258 259 261 269 275 277 278 
 282 284 285 286 290 292 293 294 300 301 302 305 307 308 309 
 312 313 314 315 317 320 321 322 323 325 328 329 330 332 333 
 334 336 337 338 340 341 342 344 345 346 348 349 350 353 354 
 355 357 360 361 362 363 365 366 372 373 374 376 378 381 382 
 385 386 387 389 390 392 393 396 397 398 400 401 404 405 406 
 410 411 413 414 417 418 419 421 424 425 426 427 429 430 433 
 436 437 438 440 441 442 445 446 448 449 450 451 453 456 457 
 460 461 462 464 466 468 469 470 476 477 478 484 485 486 488 
 489 490 491 493 494 497 500 501 502 506 508 509 510 512 513 
 514 515 517 521 522 525 526 528 533 534 536 540 541 542 545 
 546 547 549 555 557 558 562 564 565 566 568 570 571 573 574 
 578 579 581 582 633 638 641 642 643 645 649 650 651 653 657 
 658 659 661 665 666 667 669 673 674 675 677 681 682 683 685 
 689 690 691 693 697 698 699 701 705 706 707 709 713 714 715 
 717 721 722 723 725 729 730 731 733 737 738 739 741 745 746 
 747 749 753 754 755 757 761 762 763 765 769 770 771 773 777 
 778 779 781 785 786 787 789 793 794 795 797 832 864 865 866 
 867 869 872 874 876 877 878 880 881 884 885 886 889 892 893 
 894 896 897 898 899 901 904 905 908 909 910 913 916 917 918 
 920 921 925 926 928 929 930 931 933 936 937 940 941 942 944 
 946 949 950 952 953 957 958 960 962 964 965 966 969 972 973 
 974 976 978 981 982 984 985 986 987 989 994 995 997 998 1000 
 1003 1005 1006 1009 1013 1014 1016 1017 1018 1019 1021 1028 
 1029 1030 1031 1033 1037 1039 1042 1044 1051 1053 1057 1058 
 1063 1065 1066 1067 1068 1070 1072 1074 1083 1090 1092 1095 
 1096 1097 1098 1099 1100 1102 1103 1104 1105 1106 1107 1108 
 1109  1112 1113 1114 1115 1116 1117 1119 1133 1136 1137 
 1138 1147 1165 1168 1169 1170 1179 1184 1219 1220 1221 1223 
 1224 1225 1226 1227 1228 1230 1231 1232 1233 1234 1235 1236 
 1237 1239 1240 1241 1242 1243 1244 1245 1247 1248 1251 1252 
 1253 1258 1262 1263 1266 1275 1293 1296 1297 1298 1307 1313 
 1315 1318 1319 1322 1324 1326 1328 1330 1339 1347 1348 1349 
 1351 1352 1353 1354 1355 1356 1358 1359 1360 1361 1362 1363 
 1364 1365 1367 1368 1369 1370 1371 1372 1373 1375 1376 1378 
 1381 1382 1384 1390 1391 1394 1403 1408 1443 1444 1445 1447 
 1451 1453 1454 1455 1456 1457 1458 1459 1460 1461 1463 1464 
 1465 1466 1467 1468 1469 1471 1472 1482 1489 1490], NULL, 
 NULL, {1667393900, 1953528178}) = 153 (in [0 1 2 3 5 6 8 9 10 
 11 13 17 18 19 21 25 26 27 29 32 33 34 35 37 41 42 43 45 49 
 50 51 53 56 57 58 59 61 65 66 67 69 73 74 75 77 80 81 82 83 
 85 88 89 93 94 97 100 101 102 104 107 108 109 110 116 117 118 
 122 124 125 126 128 129 130 131 133 134 136 137 138 139 141 
 144 145 146 147 149 150 156 157 158 160 162 165 166 169 170 
 171 173 174 176 177 180 181 182 184 185 188 189 190 194 195 
 197 198 200 201 202 203 205 208 209 213 214 217 220 221 222 
 224 227 228 229 230 236 237 238 242 244 245 246 248 249 250 
 251 253 254 256 257 258 259 261 268 269 270 272 274 277 278 
 280 282 283 285 286 288 

Re: [EMAIL PROTECTED] apache start segmentation fault: EMLINK (Too many links)

2006-12-14 Thread alex handle

On 12/14/06, Boyle Owen [EMAIL PROTECTED] wrote:


 -Original Message-
 From: alex handle [mailto:[EMAIL PROTECTED]
 Sent: Thursday, December 14, 2006 11:37 AM
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] apache start segmentation fault:
 EMLINK (Too many links)

 Hi!

 Yesterday i migrated an old webserver (Apache 1.3.34, FreeBSD
 5.2.1) to
 Apache 2.2.3 and FreeBSD 6.1.

 The configuration consists of 776 vhost.
 After importing the vhosts.conf file i did a apachectl
 configtest and it showed no errors.
 But with apachectl start i get an segmentation fault.

Did you recompile all the modules you are using against the new apache?

Rgds,
Owen Boyle





Yes this is a new install out of the freebsd ports.


[EMAIL PROTECTED] Problem using apache as a reverse proxy for https

2006-12-14 Thread frank rittinger
Hello list,

I'm trying to get apache2 working as a reverse proxy. 

Regular HTTP requests just work fine, but I can't get it working for
HTTPS requests.

On startup of apache, I get the following error in the logs:
You configured HTTP(80) on the standard HTTPS(443) port!

Although, I just want to pass on the requests, do I still have to set up
SSL support properly? 

I have such a vhosts definition:

VirtualHost 10.1.2.45:443
  SSLProxyEngine on
ProxyRequests Off
  ProxyPreserveHost On
  ProxyPass / https://10.1.2.27:443/
  ProxyPassReverse / https://10.1.2.27:443/
  ServerName test.com:443
/VirtualHost

Apache 2.0.x on SuSE Linux 9.3. With modules proxy, ssl, proxy_connect,
proxy_http.

I searched the web for a while now and can't find any relevant answers.

Am I missing something, or does just not work?

Thanks in advance,

Frank Rittinger

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re(2): [EMAIL PROTECTED] apache php

2006-12-14 Thread Long
Tried your suggestion with no luck... any other thoughts?

Andrew Long
(Apologies for quoting from bottom-up, I'm using a web interface that won't
allow me to change it)

-- Original Message --
From: Yvo van Doorn [EMAIL PROTECTED]
Reply-To: users@httpd.apache.org
Date:  Wed, 13 Dec 2006 23:38:23 -0800

Andrew,

Either remove
   Files *.php
SetOutputFilter PHP
SetInputFilter PHP
LimitRequestBody 524288
/Files

or

  AddType application/x-httpd-php .php  # for PHP 4


You can't have both. (My personal recommendation is to get rid of the Files
directive)

On 12/13/06, Andrew Long [EMAIL PROTECTED] wrote:

 Problem on one server with php... php test file in doc root works well
 and returns variables, status, etc... But when trying to open a php
 under a subdir, the client browser will attempt to download the file.

 I post here since php(4) is working, so I think it's an Apache config
 issue.

 There are are no directory options defined for the dir. (It is is for
 phpMyAdmin, and requires no settings in http.conf)

 In php.conf under conf.d:

LoadModule php4_module modules/libphp4.so
AddType application/x-httpd-php .php  # for PHP 4

Files *.php
 SetOutputFilter PHP
 SetInputFilter PHP
 LimitRequestBody 524288
 /Files

 DirectoryIndex index.php

 Thanks in advance-
 Andrew Long





 -
 The official User-To-User support forum of the Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]




 
   

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Apache Server Problem

2006-12-14 Thread Andy Rush
Hi, I'm new to this forum so please bear with meWe're running Apache 2.0.52 on an IBM iSeries 520On this platform we run a real time web site providing live stock access to customers.The site has been running fine for well over 3 years (programs haven't changed), however recent system software updatesseem to have introduced an intermittent connectivity'bug'.Basically after a day of so we get irrate customer on the phone saying the site has crashed and we have to stop / start the specific server application in question. - page cannot be displayed message ?Logs show :[Thu Dec 14 07:39:39 2006] [error] [client 192.168.12.123] ZSRV_MSG0362: Client denied by server configuration: /QIBM/UserData/HTTPA/htdocs/QDLS[Thu Dec 14 07:42:42 2006] [error] [client 66.194.6.68] ZSRV_MSG0362: Client denied by server configuration: /QIBM/UserData/HTTPA/htdocs/favicon.ico[Thu Dec 14 08:08:42 2006] [error] [client 192.168.12.107] ZSRV_MSG0362: Client denied by server configuration: /QIBM/UserData/HTTPA/htdocs/favicon.ico[Thu Dec 14 08:09:51 2006] [error] [client 192.168.12.123] ZSRV_MSG0362: Client denied by server configuration: /QIBM/UserData/HTTPA/htdocs/QDLS[Thu Dec 14 08:38:12 2006] [error] [client 84.19.35.98] ZSRV_MSG0018: File /QIBM/UserData/HTTPA/htdocs/_vti_bin does not exist[Thu Dec 14 08:38:12 2006] [error] [client 84.19.35.98] ZSRV_MSG0016: URI in request GET /_vti_bin/owssvr.dll?UL=1ACT=4BUILD=6551STRMVER=4CAPREQ=0 HTTP/1.1 is not valid[Thu Dec 14 08:38:13 2006] [error] [client 84.19.35.98] ZSRV_MSG0018: File /QIBM/UserData/HTTPA/htdocs/MSOffice does not exist[Thu Dec 14 08:38:13 2006] [error] [client 84.19.35.98] ZSRV_MSG0016: URI in request GET /MSOffice/cltreq.asp?UL=1ACT=4BUILD=6551STRMVER=4CAPREQ=0 HTTP/1.1 is not valid[Thu Dec 14 08:53:55 2006] [error] [client 84.19.35.98] ZSRV_MSG0018: File /QIBM/UserData/HTTPA/htdocs/_vti_bin does not exist[Thu Dec 14 08:53:55 2006] [error] [client 84.19.35.98] ZSRV_MSG0016: URI in request GET /_vti_bin/owssvr.dll?UL=1ACT=4BUILD=6551STRMVER=4CAPREQ=0 HTTP/1.1 is not valid[Thu Dec 14 08:53:55 2006] [error] [client 84.19.35.98] ZSRV_MSG0018: File /QIBM/UserData/HTTPA/htdocs/MSOffice does not exist[Thu Dec 14 08:53:55 2006] [error] [client 84.19.35.98] ZSRV_MSG0016: URI in request GET /MSOffice/cltreq.asp?UL=1ACT=4BUILD=6551STRMVER=4CAPREQ=0 HTTP/1.1 is not valid[Thu Dec 14 09:02:12 2006] [info] (3455)Broken pipe.: ZSRV_MSG0601: core_output_filter: Error writing data to the network[Thu Dec 14 09:02:12 2006] [info] (3455)Broken pipe.: ZSRV_MSG0601: core_output_filter: Error writing data to the network[Thu Dec 14 09:37:09 2006] [error] [client 84.19.35.98] ZSRV_MSG0018: File /QIBM/UserData/HTTPA/htdocs/_vti_bin does not exist[Thu Dec 14 09:37:09 2006] [error] [client 84.19.35.98] ZSRV_MSG0016: URI in request GET /_vti_bin/owssvr.dll?UL=1ACT=4BUILD=6551STRMVER=4CAPREQ=0 HTTP/1.1 is not valid[Thu Dec 14 09:37:10 2006] [error] [client 84.19.35.98] ZSRV_MSG0018: File /QIBM/UserData/HTTPA/htdocs/MSOffice does not exist[Thu Dec 14 09:37:10 2006] [error] [client 84.19.35.98] ZSRV_MSG0016: URI in request GET /MSOffice/cltreq.asp?UL=1ACT=4BUILD=6551STRMVER=4CAPREQ=0 HTTP/1.1 is not valid[Thu Dec 14 09:42:16 2006] [error] [client 82.42.244.147] ZSRV_MSG0018: File /QIBM/UserData/HTTPA/htdocs/_vti_bin does not exist[Thu Dec 14 09:42:16 2006] [error] [client 82.42.244.147] ZSRV_MSG0016: URI in request GET /_vti_bin/owssvr.dll?UL=1ACT=4BUILD=6254STRMVER=4CAPREQ=0 HTTP/1.0 is not valid[Thu Dec 14 09:42:16 2006] [error] [client 82.42.244.147] ZSRV_MSG0018: File /QIBM/UserData/HTTPA/htdocs/MSOffice does not exist[Thu Dec 14 09:42:16 2006] [error] [client 82.42.244.147] ZSRV_MSG0016: URI in request GET /MSOffice/cltreq.asp?UL=1ACT=4BUILD=6254STRMVER=4CAPREQ=0 HTTP/1.0 is not valid[Thu Dec 14 10:01:20 2006] [error] [client 80.177.161.142] ZSRV_MSG0107: Premature end of script headers: File name is EXTRANET.PGM, referer: http://extranet.yearsley.co.uk/cgibin/EXTRANET.PGM[Thu Dec 14 10:03:20 2006] [info] (3455)Broken pipe.: ZSRV_MSG0601: core_output_filter: Error writing data to the network[Thu Dec 14 10:03:28 2006] [error] [client 80.177.161.142] ZSRV_MSG0107: Premature end of script headers: File name is EXTRANET.PGM, referer: http://extranet.yearsley.co.uk/cgibin/EXTRANET.PGM[Thu Dec 14 10:03:43 2006] [info] (3455)Broken pipe.: ZSRV_MSG0601: core_output_filter: Error writing data to the network[Thu Dec 14 10:06:45 2006] [error] [client 195.157.175.164] ZSRV_MSG0107: Premature end of script headers: File name is EXTRANET.PGM, referer: http://extranet.yearsley.co.uk/cgibin/EXTRANET.PGM?ReceiptNo=ProductCode=Description=Brand=PackSize=RECORDS=500SUMDET=SUMMARYcgifunction=Searchusername=2[Thu Dec 14 10:06:54 2006] [error] [client 195.157.175.164] ZSRV_MSG0107: Premature end of script headers: File name is EXTRANET.PGM, referer: http://extranet.yearsley.co.uk/cgibin/EXTRANET.PGM?ReceiptNo=ProductCode=Description=Brand=PackSize=RECORDS=500SUMDET=SUMMARYcgifunction=Searchusername=2[Thu 

[EMAIL PROTECTED] re-writing URI's

2006-12-14 Thread Foster, Stephen \(ASPIRE\)
Hi there,

i'm having a bit of trouble getting a rewrite rule for a URI to work.
Basically i have the following scenario,

The user enters http://www.domain.com and this gets intercepted by another API 
and the browser gets a URL sent back with a URI added including the original 
URL of http://www.domain.com , my re-writing rules then re-write the first part 
to secure, i.e https://www.domain.com but the URI stays non-secure ,e.g 
http://www.domain.com

so the outcome to the browser is:

https://www.domain.com/login?APPURI=http://www.domain.com/home

What i need to do when i re-write the first part to secure is also to intercept 
the URI and re-write this to secure if it comes back as non-secure, so i need 
the URL being sent back to the browser to appear as follows:
https://www.domain.com/login?APPURI=https://www.domain.com/home

I know i can use the RewriteCond %{REQUEST_URI} context but need to be able to 
tell it to find http: and re-write this to https: wherever it appears in 
the URI in case the developers change it without me knowing. However if needs 
be then i can intercept APPURI=http: and rewrite this to APPURI=https:

Does that make sense to anybody??

Cheers

Steve


Steve Foster | Capgemini | Telford
Shared Technology Services
T. +44 (0) 1952 296664 | www.capgemini.com
Internal: 46664

Join the Collaborative Business Experience 


===
Our e-mail domain has now changed from iraspire.com to hmrcaspire.com. Please 
update your address books.
===


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] apache start segmentation fault: EMLINK (Too many links)

2006-12-14 Thread Joe Orton
On Thu, Dec 14, 2006 at 11:36:35AM +0100, alex handle wrote:
 Hi!
 
 Yesterday i migrated an old webserver (Apache 1.3.34, FreeBSD 5.2.1) to
 Apache 2.2.3 and FreeBSD 6.1.
 
 The configuration consists of 776 vhost.
 After importing the vhosts.conf file i did a apachectl configtest and it
 showed no errors.
 But with apachectl start i get an segmentation fault.

 open(/dev/random, O_RDONLY|O_NONBLOCK|O_NOCTTY|O_NOFOLLOW) = 1495
 select(1496, [0 3 4 6 8 9 10 11 13 14 16 18 20 21 22 29 33 34 35 37 38 40 42

Did you have mod_ssl loaded in the previous configuration? 

Versions of OpenSSL older than 0.9.8c can crash when reading from the 
random device on some platforms when the fd number returned by open has 
been pushed above the FD_SETSIZE setting.  If that's really the cause 
then there are a number of possible choices:

1) disable mod_ssl
2) recompile OpenSSL with -DFD_SETSIZE=4096 if the platform allows this
3) upgrade to a newer OpenSSL

joe

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Simple Rewrite Question

2006-12-14 Thread Huesser Peter
Hello

 

Within a virtual server I want every request of the form
https://servername https://servername/  to be redirected to
https://servername.mydomain https://servername.mydomain/  . Can
somebody give me a hint which RewriteRule and RewriteCond I have to use?

 

Thanks' in advance for any help

 

Pedro

 



Re: [EMAIL PROTECTED] Simple Rewrite Question

2006-12-14 Thread Roman Fiedler

Huesser Peter wrote:


Hello

Within a virtual server I want every request of the form 
https://servername https://servername/ to be redirected to 
https://servername.mydomain https://servername.mydomain/ . Can 
somebody give me a hint which RewriteRule and RewriteCond I have to use?


Thanks’ in advance for any help

Pedro



In (virtual)host for https://servername

RedirectMatch / https://servername.mydomain/$1



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] pipe form output as arguments to cgi program(?)

2006-12-14 Thread michaeljay


Thank you, Sean. Surprised not more laughter. But supposedly 
pre-standardization it was possible to pipe the data that way. So 
let me rephrase: can we configure (for no particular immediate 
purpose) Apache to receive input as command line arguments, 
whether as one cell of the 2D array or pre-parsed into separate 
indices--mj


-Original Message-
From: Sean Conner [mailto:[EMAIL PROTECTED]
Sent: Wednesday, December 13, 2006 3:52 PM
To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] new user / cgi program ignoring form 
arguments


It was thus said that the Great michaeljay once stated:

I have httpd 2.2 / windows xp

My cgi program (ansi c) is failing to echo arguments from an 
xhtml form. Thinking this is common. Can anyone point to common 
configuration errors which would result in something like this. 
The resulting web page says: (null)


* the form is sending correctly using the mailto: method.
* the program works from the command line
* the form is triggering hardwired output from the program.
* the program will echo argv[0] (program path) in the web output 
but not argv[1] which should be the name=value pairs


 Apache doesn't send the name/value pairs on the comment line, 
but either
through the environment variable QUERY_STRING (for a GET method) 
or as stdin
(for the POST method).  Either way, you'll need to parse the 
input

(QUERY_STRING or stdin) to break the name/value pairs apart.

 -spc (I have a library for that sort of thing---works well under 
Unix,

and an older version *was* successfully ported to Windows, but
that was about seven years ago ... )




-
The official User-To-User support forum of the Apache HTTP Server 
Project.

See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


 emjay! 


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_auth_ldap

2006-12-14 Thread John P. Dodge
You can specify options in the OpenLDAP configure to only build the libs
and includes.

configure --disable-slapd --disable-slurpd


On Wed, 13 Dec 2006, Malka Cymbalista wrote:

 I am running Apache 2.0.55 with mod_perl 2.0.1 and Perl 5.8.1 on a Sun
 Solaris machine. We would like to do http authentication via our ldap
 server so we need to install mod_auth_ldap.
 The instrictions I found for installing mod_auth_ldap
 (http://www.muquit.com/muquit/software/mod_auth_ldap/mod_auth_ldap_apache2.html)
 say that before compiling and installing mod_auth_ldap, we need to
 complile and install LDAP libraries.  The instructions for installing
 ldap libraries seem to force me to also install an ldap server.  I do
 not want to install an ldap server since we already have a working ldap
 server.  I want to use our existing ldap server to do httpd
 authentication on our web server. Is there a way to install only the
 ldap libraries?
 Thanks for any help.

 Malka Cymbalista
 Webmaster, Weizmann Institute of Science
 [EMAIL PROTECTED]
 08-934-3036



Mon aéroglisseur est plein d'anguilles
John P. Dodge
Boeing Shared Services


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Simple Rewrite Question

2006-12-14 Thread Huesser Peter
Does not work. I get an error message Redirection limit for this URL
exceeded. 

By the way: the reason I have to do is is the certificate which was
created for servername.mydomain. So everybody who just types
servername has to accept the certificate. I want to avoid this.

Pedro


 Hello

 Within a virtual server I want every request of the form 
 https://servername https://servername/ to be redirected to 
 https://servername.mydomain https://servername.mydomain/ . Can 
 somebody give me a hint which RewriteRule and RewriteCond I have to
use?

 Thanks' in advance for any help

 Pedro


In (virtual)host for https://servername

RedirectMatch / https://servername.mydomain/$1


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Simple Rewrite Question

2006-12-14 Thread Roman Fiedler


Seems that you are redirecting to yourself:

You need a (virtual)host for servername, in this you redirect to 
servername.mydomain


The (virtual)host servername.mydomain then has the correct SSL 
certificate and so on but does not redirect to somewhere else.



Does not work. I get an error message Redirection limit for this URL
exceeded. 

By the way: the reason I have to do is is the certificate which was
created for servername.mydomain. So everybody who just types
servername has to accept the certificate. I want to avoid this.

Pedro


 


Hello

Within a virtual server I want every request of the form 
https://servername https://servername/ to be redirected to 
https://servername.mydomain https://servername.mydomain/ . Can 
somebody give me a hint which RewriteRule and RewriteCond I have to
   


use?
 


Thanks' in advance for any help

Pedro

   



In (virtual)host for https://servername

RedirectMatch / https://servername.mydomain/$1


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

 



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Simple Rewrite Question

2006-12-14 Thread Huesser Peter
OK. Thanks a lot. This works fine.

Pedro

-

Seems that you are redirecting to yourself:

You need a (virtual)host for servername, in this you redirect to 
servername.mydomain

The (virtual)host servername.mydomain then has the correct SSL 
certificate and so on but does not redirect to somewhere else.

Does not work. I get an error message Redirection limit for this URL
exceeded. 

By the way: the reason I have to do is is the certificate which was
created for servername.mydomain. So everybody who just types
servername has to accept the certificate. I want to avoid this.

Pedro


  

Hello

Within a virtual server I want every request of the form 
https://servername https://servername/ to be redirected to 
https://servername.mydomain https://servername.mydomain/ . Can 
somebody give me a hint which RewriteRule and RewriteCond I have to


use?
  

Thanks' in advance for any help

Pedro




In (virtual)host for https://servername

RedirectMatch / https://servername.mydomain/$1


-
The official User-To-User support forum of the Apache HTTP Server
Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

  


-
The official User-To-User support forum of the Apache HTTP Server
Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Processes not yielding, and lockf

2006-12-14 Thread Joshua Slive

On 12/13/06, Kevin Jones [EMAIL PROTECTED] wrote:

I'm running an Apache server on a FreeBSD server with 494 MB of RAM and an
Intel Celeron 2.4 GHz CPU.
A recent surge of traffic to my PHP site has been causing the server to come
to its knees.

The first symptom is that the server won't return my page when I access it
through the browser. The connection times out.

In researching, I found out that my available RAM had become cripplingly low
(about 1 meg) because Apache had spawned over 100 different processes of
itself.

So, I figured the way to fix this was to limit how many processes Apache
would start up max, so I edited the httpd.conf and set MaxClients to 40 (I'm
using the prefork MPM) and KeepAliveTimeout to 15.

That's fine, but now it runs out of available processes to handle requests
very soon. I run top to see what's happening, and I see that most of the
apache processes are in the lockf state. And a few are in sbwait. I run
ps, and see that most of the apache processes are idle or sleeping.

What do lockf and sbwait mean? Are the processes just idling?
How do I get the Apache processes to die?


The best way to figure out what is really going on is to use the
server-status handler provided by mod_status.

You'll probably find that most of your processes are waiting on
keep-alive connections.  For a server with inadequate resources, a
KeepAliveTimeout of 15 is way too high.  You want to consider
something under 5 seconds, and perhaps even turning off keepalive
entirely depending on your load characteristics.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Problem using apache as a reverse proxy for https

2006-12-14 Thread Joshua Slive

On 12/14/06, frank rittinger [EMAIL PROTECTED] wrote:

Hello list,

I'm trying to get apache2 working as a reverse proxy.

Regular HTTP requests just work fine, but I can't get it working for
HTTPS requests.

On startup of apache, I get the following error in the logs:
You configured HTTP(80) on the standard HTTPS(443) port!

Although, I just want to pass on the requests, do I still have to set up
SSL support properly?

I have such a vhosts definition:

VirtualHost 10.1.2.45:443
  SSLProxyEngine on
ProxyRequests Off
  ProxyPreserveHost On
  ProxyPass / https://10.1.2.27:443/
  ProxyPassReverse / https://10.1.2.27:443/
  ServerName test.com:443
/VirtualHost

Apache 2.0.x on SuSE Linux 9.3. With modules proxy, ssl, proxy_connect,
proxy_http.


You configured SSL for the proxy-backend connection, but you haven't
configured SSL for the client-proxy connection.  You would need at
least SSLEngine On in the vhost (and perhaps a bunch of other stuff
for certificates, etc, depending on the config).

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache Server Problem

2006-12-14 Thread Joshua Slive

On 12/14/06, Andy Rush [EMAIL PROTECTED] wrote:

Hi, I'm new to this forum so please bear with me

We're running Apache 2.0.52 on an IBM iSeries 520


Who provided you with Apache?  It appears to be modified and is
certainly out-of-date, so you may have better luck contacting your
supplier.


[Thu Dec 14 10:01:20 2006] [error] [client 80.177.161.142] ZSRV_MSG0107:
Premature end of script headers: File name is EXTRANET.PGM, referer:
http://extranet.yearsley.co.uk/cgibin/EXTRANET.PGM


This is the most serious error in the log.  It likely indicates that
your CGI script extranet.pgm is crashing.  You'll want to examine this
script to see what could be causing it to crash, since this likely has
nothing directly to do with apache.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] re-writing URI's

2006-12-14 Thread Joshua Slive

On 12/14/06, Foster, Stephen (ASPIRE) [EMAIL PROTECTED] wrote:

Hi there,

i'm having a bit of trouble getting a rewrite rule for a URI to work.
Basically i have the following scenario,

The user enters http://www.domain.com and this gets intercepted by another API 
and the browser gets a URL sent back with a URI added including the original 
URL of http://www.domain.com , my re-writing rules then re-write the first part 
to secure, i.e https://www.domain.com but the URI stays non-secure ,e.g 
http://www.domain.com

so the outcome to the browser is:

https://www.domain.com/login?APPURI=http://www.domain.com/home

What i need to do when i re-write the first part to secure is also to intercept 
the URI and re-write this to secure if it comes back as non-secure, so i need 
the URL being sent back to the browser to appear as follows:
https://www.domain.com/login?APPURI=https://www.domain.com/home

I know i can use the RewriteCond %{REQUEST_URI} context but need to be able to tell it to find http: and 
re-write this to https: wherever it appears in the URI in case the developers change it without me knowing. 
However if needs be then i can intercept APPURI=http: and rewrite this to APPURI=https:

Does that make sense to anybody??


Sure, it should be a relatively straightforward regex with
substitution.  But I'm not going to try to guess at your entire
config.  Show us what you've got already and we can perhaps tell you
what to add.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Problem using apache as a reverse proxy for https

2006-12-14 Thread frank rittinger
Thanks for the answer,

As far as I understand it, this would mean that the client talks to my proxy 
with one certificate and then the proxy decrypts and encrypts the request and 
uses the original servers certificate to communicate with the original server, 
i.e.

Client - cert A --- Proxy  cert B  Server

What I would like is:

Client - cert B --- Proxy  cert B  Server

Without the Proxy reading the request, simply passing it on.

Is this possible at all?

I have to put the proxy in the middle without changing certificates.

Cheers, Frank

 -Ursprüngliche Nachricht-
 Von: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] Im Auftrag 
 von Joshua Slive
 Gesendet: Donnerstag, 14. Dezember 2006 16:01
 An: users@httpd.apache.org
 Betreff: Re: [EMAIL PROTECTED] Problem using apache as a reverse 
 proxy for https
 
 On 12/14/06, frank rittinger 
 [EMAIL PROTECTED] wrote:
  Hello list,
 
  I'm trying to get apache2 working as a reverse proxy.
 
  Regular HTTP requests just work fine, but I can't get it 
 working for 
  HTTPS requests.
 
  On startup of apache, I get the following error in the logs:
  You configured HTTP(80) on the standard HTTPS(443) port!
 
  Although, I just want to pass on the requests, do I still 
 have to set 
  up SSL support properly?
 
  I have such a vhosts definition:
 
  VirtualHost 10.1.2.45:443
SSLProxyEngine on
  ProxyRequests Off
ProxyPreserveHost On
ProxyPass / https://10.1.2.27:443/
ProxyPassReverse / https://10.1.2.27:443/
ServerName test.com:443
  /VirtualHost
 
  Apache 2.0.x on SuSE Linux 9.3. With modules proxy, ssl, 
  proxy_connect, proxy_http.
 
 You configured SSL for the proxy-backend connection, but you 
 haven't configured SSL for the client-proxy connection.  You 
 would need at least SSLEngine On in the vhost (and perhaps a 
 bunch of other stuff for certificates, etc, depending on the config).
 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] loadbalancing with Apache - Sticky Sessions

2006-12-14 Thread Richard de Vries
I'm experiencing some problems with our loadbalancer
infrastructure over our Apache webservers and I've
been asked to set some sort of Session ID either in
the environment variables, or as part of the URL. 

Something the loadbalancers can use to determine
session information.

I was thinking of mod_rewrite perhaps but I have not
been able to find any good information on generating
session IDs etc.

Does anyone have any good recommendations /
suggestions?


   Richard


 

Do you Yahoo!?
Everyone is raving about the all-new Yahoo! Mail beta.
http://new.mail.yahoo.com

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] MPM prefork

2006-12-14 Thread Grant

Hello, I've started using the MPM prefork with apache2 along with
these settings:

StartServers5
MinSpareServers 5
MaxSpareServers 20
MaxClients  150
MaxRequestsPerChild 100

I'm happy with the results, but I'm curious about the following quote
taken from the prefork online docs:

This Multi-Processing Module (MPM) implements a non-threaded,
pre-forking web server that handles requests in a manner similar to
Apache 1.3.

Does this mean apache-1.3 preforked by default?  If so, why was this
behavior changed for apache2?  Why wouldn't I want to run MPM prefork?

- Grant

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] apache start segmentation fault: EMLINK (Too many links)

2006-12-14 Thread alex handle

On 12/14/06, Joe Orton [EMAIL PROTECTED] wrote:


On Thu, Dec 14, 2006 at 11:36:35AM +0100, alex handle wrote:
 Hi!

 Yesterday i migrated an old webserver (Apache 1.3.34, FreeBSD 5.2.1) to
 Apache 2.2.3 and FreeBSD 6.1.

 The configuration consists of 776 vhost.
 After importing the vhosts.conf file i did a apachectl configtest and
it
 showed no errors.
 But with apachectl start i get an segmentation fault.

 open(/dev/random, O_RDONLY|O_NONBLOCK|O_NOCTTY|O_NOFOLLOW) = 1495
 select(1496, [0 3 4 6 8 9 10 11 13 14 16 18 20 21 22 29 33 34 35 37 38
40 42

Did you have mod_ssl loaded in the previous configuration?

Versions of OpenSSL older than 0.9.8c can crash when reading from the
random device on some platforms when the fd number returned by open has
been pushed above the FD_SETSIZE setting.  If that's really the cause
then there are a number of possible choices:

1) disable mod_ssl
2) recompile OpenSSL with -DFD_SETSIZE=4096 if the platform allows this
3) upgrade to a newer OpenSSL

joe



you made my day!
I disabled mod_ssl and apache starts without a segfault.

Thx!

Alex


Re: [EMAIL PROTECTED] loadbalancing with Apache - Sticky Sessions

2006-12-14 Thread Richard de Vries
Thanks for the info ... I am definately going to look
into this. From a quick glance I did learn that this
is trictly cookie based. Do you know of anything that
can generate a SID and attach it to the URL?


--- Sander Temme [EMAIL PROTECTED] wrote:

 
 On Dec 14, 2006, at 8:16 AM, Richard de Vries wrote:
 
  Does anyone have any good recommendations /
  suggestions?
 
 Would mod_usertrack do the trick?
 

http://httpd.apache.org/docs/2.2/mod/mod_usertrack.html
 
 S.
 
 -- 
 [EMAIL PROTECTED]   
 http://www.temme.net/sander/
 PGP FP: 51B4 8727 466A 0BC3 69F4  B7B8 B2BE BC40
 1529 24AF
 
 
 



 

Have a burning question?  
Go to www.Answers.yahoo.com and get answers from real people who know.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] MPM prefork

2006-12-14 Thread Joshua Slive

On 12/14/06, Grant [EMAIL PROTECTED] wrote:


Does this mean apache-1.3 preforked by default?  If so, why was this
behavior changed for apache2?  Why wouldn't I want to run MPM prefork?


Yes, 1.3 is a pre-forking webserver.  For a description of why you
might want to change this, see
http://httpd.apache.org/docs/2.2/mpm.html and the docs for some of the
other mpms like worker and event.  In particular, a multi-threaded
server can sometimes use substantially less memory.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] MPM prefork

2006-12-14 Thread Grant

 Does this mean apache-1.3 preforked by default?  If so, why was this
 behavior changed for apache2?  Why wouldn't I want to run MPM prefork?

Yes, 1.3 is a pre-forking webserver.  For a description of why you
might want to change this, see
http://httpd.apache.org/docs/2.2/mpm.html and the docs for some of the
other mpms like worker and event.  In particular, a multi-threaded
server can sometimes use substantially less memory.

Joshua.


I see, so prefork is used if another mpm is not specified.  I guess
Gentoo builds mpm-prefork even if USE=-mpm-prefork is specified
(assuming another mpm is not specified).

I use mod_perl and I can't use a threaded perl.  Does that mean I
can't use a threaded apache2?

- Grant

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] make error --with-dbm=gdbm, version 2.0.59

2006-12-14 Thread K. Clair

I don't think it has anything to do with the installed libraries:
httpd-2.0.55 with the same configure options compiles with no errors
on the same machine.

I also tried to compile httpd-2.0.57, and I got the same make error as
with 2.0.59.  Again, all of this was done on the same system.

Has anyone been able to compile 2.0.59 with the --with-dbm=gdbm
configure option?

-Kristina

On 12/14/06, Yvo van Doorn [EMAIL PROTECTED] wrote:

What version of gdbm is installed? Was it perhaps removed in a clean up of
the machine? I know under Debian deborphan always wants to remove
libgdbm-dev


On 12/12/06, K. Clair [EMAIL PROTECTED] wrote:

 Hi,

 I'm trying to upgrade apache from 2.0.55 to 2.0.59.  We have a
 standard configure line that we have been using for the entire 2.0.x
 release of apache:

 ./configure --enable-maintainer-mode --enable-proxy
 --disable-proxy-connect --disable-proxy-ftp --enable-mods-shared=all
 --with-dbm=gdbm --without-berkeley-db --enable-module-so --enable-ssl
 --enable-suexec --with-suexec-docroot=/home/XXXhidden
 --with-suexec-userdir=. --with-suexec-uidmin=100
 --with-suexec-gidmin=100
--with-suexec-safepath=/bin:/usr/bin
 --with-suexec-caller=www

 This has compiled with no problem for every apache version up until
 2.0.59.  The make error I am now seeing is (I included the line just
 before the error in case it is relevant):
 /home/sys/src/httpd-2.0.59/srclib/apr/libtool --silent --mode=link gcc
 -g -O2 -Wall -Wmissing-prototypes -Wstrict-prototypes
 -Wmissing-declarations -pthread-DLINUX=2 -D_REENTRANT
 -D_GNU_SOURCE -DAP_DEBUG -DAP_HAVE_DESIGNATED_INITIALIZER
 -I/home/sys/src/httpd-2.0.59/srclib/apr/include
 -I/home/sys/src/httpd-2.0.59/srclib/apr-util/include -I.
 -I/home/sys/src/httpd-2.0.59/os/unix
 -I/home/sys/src/httpd- 2.0.59/server/mpm/prefork
 -I/home/sys/src/httpd-2.0.59/modules/http
 -I/home/sys/src/httpd-2.0.59/modules/filters
 -I/home/sys/src/httpd-2.0.59/modules/proxy
 -I/home/sys/src/httpd-2.0.59/include
 -I/home/sys/src/httpd- 2.0.59/modules/generators
 -I/home/sys/src/httpd-2.0.59/server -I/usr/include/openssl
 -I/usr/kerberos/include -I/home/sys/src/httpd-2.0.59/modules/dav/main
 -export-dynamic-o htpasswd  htpasswd.lo   -lssl -lcrypto
 -L/usr/kerberos/lib -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lresolv
 -ldl -lz /home/sys/src/httpd-2.0.59/srclib/pcre/libpcre.la
 /home/sys/src/httpd-2.0.59/srclib/apr-util/libaprutil-0.la -lexpat
 /home/sys/src/httpd-2.0.59/srclib/apr/libapr-0.la -lrt -lm -lcrypt
 -lnsl -lpthread -ldl


/home/sys/src/httpd-2.0.59/srclib/apr-util/.libs/libaprutil-0.so:
 undefined reference to `apr_dbm_type_gdbm'

 I am compiling apache on the same system that it was previously
 compiled on, and I don't think anything significant has changed about
 the setup otherwise.

 I read the changelog for all the releases between 2.0.55 and 2.0.59
 but could find nothing related to dbm/gdbm.  Help? :)

 -Kristina


-
 The official User-To-User support forum of the Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for more
info.
 To unsubscribe, e-mail:
[EMAIL PROTECTED]
   from the digest:
[EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]






-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] make error --with-dbm=gdbm, version 2.0.59

2006-12-14 Thread Joe Orton
On Thu, Dec 14, 2006 at 10:04:01AM -0600, K. Clair wrote:
 I don't think it has anything to do with the installed libraries:
 httpd-2.0.55 with the same configure options compiles with no errors
 on the same machine.
 
 I also tried to compile httpd-2.0.57, and I got the same make error as
 with 2.0.59.  Again, all of this was done on the same system.
 
 Has anyone been able to compile 2.0.59 with the --with-dbm=gdbm
 configure option?

Does it work if you pass --with-gdbm as well?  I can't reproduce a 
failure exactly like this.

joe

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] make error --with-dbm=gdbm, version 2.0.59

2006-12-14 Thread K. Clair

On 12/14/06, Joe Orton [EMAIL PROTECTED] wrote:

On Thu, Dec 14, 2006 at 10:04:01AM -0600, K. Clair wrote:
 I don't think it has anything to do with the installed libraries:
 httpd-2.0.55 with the same configure options compiles with no errors
 on the same machine.

 I also tried to compile httpd-2.0.57, and I got the same make error as
 with 2.0.59.  Again, all of this was done on the same system.

 Has anyone been able to compile 2.0.59 with the --with-dbm=gdbm
 configure option?

Does it work if you pass --with-gdbm as well?  I can't reproduce a
failure exactly like this.


It compiles ok with --with-gdbm, but then apache can't read any of the
gdbm files!

I'm compiling on a Fedora Core 3 system (don't laugh!).  Let me know
if you want to see any other output.

Thanks,
-Kristina

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] RewriteRule oddity

2006-12-14 Thread Richard Lynch
On Tue, December 12, 2006 1:22 am, Boyle Owen wrote:
 -Original Message-
 From: Richard Lynch [mailto:[EMAIL PROTECTED]
 Sent: Tuesday, December 12, 2006 2:32 AM
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] RewriteRule oddity

 I have a RewriteRule that works on all but one (1) input where I
 would
 expect it to work.

 Here is the site (currently very ugly, but functional):
 http://telephonebook.com/index.php

 The example redirect links all work.

 If you try it with '2' the re-direct behaves as expected:
 http://telephonebook.com/2

 However, for some reason beyond my ken, using '1' does NOT redirect:
 http://telephonebook.com/1

 First off, congratulations for posting your real, actual site - it
 makes
 de-bugging a breeze and I wish more people would do it (instead of
 www.mydomain.com etc..). Anyway...

 The rewrite rule *is* working. Here is the (abbreviated) headers when
 I
 request http://telephonebook.com/1 (courtesy FireFox anf LiveHeaders
 extension):

 GET /1 HTTP/1.1
 Host: telephonebook.com

   HTTP/1.x 302 Found
   Location: http://telephonebook.com/index.php?number=1

 GET /index.php?number=1 HTTP/1.1
 Host: telephonebook.com

   HTTP/1.x 302
   Location: http://1and1.com

 So you see that the first request is redirected to
 /index.php?number=1,
 but that this request returns with *another* redirect to
 http://1and1.com.

 BTW, you can test this by requesting
 http://telephonebook.com/index.php?number=1 directly.

 Looks like a bug in the PHP script...

 Rgds,
 Owen Boyle
 Disclaimer: Any disclaimer attached to this message may be ignored.













 The rewrite rule is not all that tricky:
 RewriteRule ^([0-9()-]+)([0-9()a-zA-Z-]*)$
 /index.php?number=$1$2 [R,L]

 Why would '2' match that rule, but '1' would not?

 It's POSSIBLE that 1and1.com (the webhosts at the moment) have done
 something with their rewrite rules and ErrorDocument, which I can't
 even see much less edit.
 http://telephonebook.com/ab

 Hm.
 http://telephonebook.com/a
 doesn't do their 404 lookup either.

 So, like, that almost for sure proves that their rules are at fault,
 right?...

 I can't turn RewriteLogLevel on in .htaccess, so can't really debug
 this very easily :-(
 I get 500 Internal Server Error trying to do that.

 We'll probably move this over to a racked server so the issue may
 resolve itself once we are free of 1and1.com, but I wanted to
 confirm
 my thinking more than anything, since I'm not a mod_rewrite guru by
 any means.

This is even more odd...

Apparently, 1and1 have changed something (I sure haven't) and now /1
works, but their pre-defined rules for 404 docs still don't work for
/a but work for /ab

Thanks for checking it out!

Just wish 1and1 wasn't changing things out from under me while I'm
trying to debug it. :-v

PS I actually wanted /1 to re-direct to 1and1.com homepage as an
example, so now it's working fine...

-- 
Some people have a gift link here.
Know what I want?
I want you to buy a CD from some starving artist.
http://cdbaby.com/browse/from/lynch
Yeah, I get a buck. So?


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] do not proxy static files

2006-12-14 Thread Joshua Slive

On 12/13/06, Xavier Noria [EMAIL PROTECTED] wrote:

I am using mod_proxy_balancer to balance Mongrels in localhost. I am
putting lines like

   ProxyPass /images/ !

to let Apache serve static files, but that couples the config with
the application layout. I would prefer to be able to simply say:

   if file exists
 let Apache send it
   otherwise
 ProxyPass to Mongrel
 ProxyPassReverse
   end

Is that possible?


Yes, with mod_rewrite.  Something like
RewriteEngine On
RewriteCond /your/docroot/%{REQUEST_FILENAME} !-f
RewriteRule  ^(.+)  http://mongrel/$1  [P,L]
ProxyPassReverse / http://mongrel/

Use the RewriteLog to debug.

But I wouldn't really recommend this.  It can be a fragile
configuration, and it will require local filesystem access on every
request, which will be slow for a busy server.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] MPM prefork

2006-12-14 Thread Richard Lynch
On Thu, December 14, 2006 11:09 am, Grant wrote:
 I use mod_perl and I can't use a threaded perl.  Does that mean I
 can't use a threaded apache2?

I don't know, but I suspect your analysis is correct.

mod_php also has issues with thread safety that makes MPM in anything
other than pre-fork problematic.  Actually, PHP core is probably
fairly safe, but the bulk of the fun stuff is in the extensions, and
some are thread-safe (they think) and some are not.  So you *might* be
able to run, but you'd have to do a LOT of testing under load and
real-life conditions, and you'd still not be very certain that there's
no thread-safe issue to bite you.

Assuming mod_perl is more or less the same in terms of thread-safety
issues, if Perl isn't threaded, then you probably don't want to risk
it, unless you can do extensive testing.

-- 
Some people have a gift link here.
Know what I want?
I want you to buy a CD from some starving artist.
http://cdbaby.com/browse/from/lynch
Yeah, I get a buck. So?


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Templated config for vhost

2006-12-14 Thread Joshua Slive

On 12/13/06, Florian Lindner [EMAIL PROTECTED] wrote:

Hello,
is is possible to define a template for a vhost config entry and use this
template in other entries.
For example I have the template:

Template
ServerName $SERVER_NAME
ServerAlias *.$SERVER_NAME $MORE_ALIASES
DocumentRoot /home/$DIR/http/pub
CustomLog /home/$DIR/http/log/access.log combined
ErrorLog /home/$DIR/http/log/error.log
php_admin_value sendmail_path /usr/sbin/sendmail -t -i -f
[EMAIL PROTECTED]
php_admin_value open_basedir /home/$DIR/http
/Template

now a config use this template

VirtualHost *
$SERVER_NAME xgm.de
$DIR xgmde
$MORE_ALIASES someotherdomain.tld
/VirtualHost

Can I do something like this?


Yes, there are various modules available from
http://modules.apache.org/ that allow you to do stuff like this.  But
I'd recommend simply pre-processing your config file with
m4/perl/python/whatever.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] MPM prefork

2006-12-14 Thread Grant

 I use mod_perl and I can't use a threaded perl.  Does that mean I
 can't use a threaded apache2?

I don't know, but I suspect your analysis is correct.

mod_php also has issues with thread safety that makes MPM in anything
other than pre-fork problematic.  Actually, PHP core is probably
fairly safe, but the bulk of the fun stuff is in the extensions, and
some are thread-safe (they think) and some are not.  So you *might* be
able to run, but you'd have to do a LOT of testing under load and
real-life conditions, and you'd still not be very certain that there's
no thread-safe issue to bite you.

Assuming mod_perl is more or less the same in terms of thread-safety
issues, if Perl isn't threaded, then you probably don't want to risk
it, unless you can do extensive testing.


I think I'd rather prefork and load up on memory.

- Grant

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] loadbalancing with Apache - Sticky Sessions

2006-12-14 Thread Richard Lynch
On Thu, December 14, 2006 10:16 am, Richard de Vries wrote:
 I'm experiencing some problems with our loadbalancer
 infrastructure over our Apache webservers and I've
 been asked to set some sort of Session ID either in
 the environment variables, or as part of the URL.

 Something the loadbalancers can use to determine
 session information.

 I was thinking of mod_rewrite perhaps but I have not
 been able to find any good information on generating
 session IDs etc.

 Does anyone have any good recommendations /
 suggestions?

If you happen to be running PHP, and you happen to be able to
integrate this well, there are settings in php.ini called
use_trans_sid which tell PHP to put its session id into the URL.

PHP will automatically cram the session id into every link, every
form, every src= and so on, if you turn that on.

You may also want to look at the notes from this talk:
http://jasonrexilius.com/GloballyDistributedWebCluster.php
in which Jason Rexilius describes a method of storing the session data
itself in the cookie in section 5)

I think he's got a more article-oriented version online somewhere, but
it didn't turn up in my quick Google.

-- 
Some people have a gift link here.
Know what I want?
I want you to buy a CD from some starving artist.
http://cdbaby.com/browse/from/lynch
Yeah, I get a buck. So?


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Enabling huge uploads

2006-12-14 Thread Richard Lynch
On Thu, December 14, 2006 2:37 am, Curby wrote:
 I'm having trouble accepting large file uploads in Apache 2.0.46
 (RHEL3).  I've set

 LimitRequestBody 1074790400

I *think* Apache also has a separate Limit on the POST size...

Search for that in your httpd.conf and http://apache.org directives.

-- 
Some people have a gift link here.
Know what I want?
I want you to buy a CD from some starving artist.
http://cdbaby.com/browse/from/lynch
Yeah, I get a buck. So?


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Processes not yielding, and lockf

2006-12-14 Thread Richard Lynch
On Wed, December 13, 2006 10:43 pm, Kevin Jones wrote:
 What do lockf and sbwait mean? Are the processes just idling?

This answer falls more under the realm of Voodoo than Debugging, but
it's possible that the lockf processes are waiting on PHP to finish
its locked session storage.

It's very very very common to develop a web application that does this:

?php
  session_start();
  $inputs = $_SESSION['inputs'];
  //very long process here with SQL etc
  //note that we are NOT actually reading/changing $_SESSION here
?

PHP has to keep the session file locked the whole time because you
might change the data in it, and in order to avoid race conditions, it
cannot allow another process to write to that particular session
cache.

This is not an issue, unless your IMG tags, your iframes, your Ajax-y
elements and so on all are trying to utilize the same session data...

At which point a single page load, instead of doing the main document,
IMGages, iframes, and Ajax stuff in parallel, has to end up doing them
sequentially as PHP locks, processes, and unlocks the session data for
each individual request.

Inserting a http://php.net/session_write_close after your last usage
of $_SESSION in every script is a fairly quick and easy way to
minimize your current time-window of session lock-age.

Consolidating $_SESSION activity into one portion of a script, instead
of scattered willy-nilly, can be a long-term task, but give
significant performance boost, as I understand it.

Disclosure:
I'm merely parroting what has been posted to PHP lists/forums here,
and have not actually had to do this (yet) for any sites.

-- 
Some people have a gift link here.
Know what I want?
I want you to buy a CD from some starving artist.
http://cdbaby.com/browse/from/lynch
Yeah, I get a buck. So?


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] ErrorDocument 401

2006-12-14 Thread Liz Kim

It does not redirect or give me a 401 error.
It stays on the same page..

On 12/14/06, Steve Swift [EMAIL PROTECTED] wrote:


In what way does safari not work fine? In other words, what are the
symptoms?

On 13/12/06, Liz Kim [EMAIL PROTECTED]  wrote:

 I have a 401 error on a directory redirect to a local file...
 It seems to work fine on most browsers I've tested so far EXCEPT
 safari...
 Anyone else have this problem?
 Any ideas?
 Thanks!




--
Steve Swift
http://www.swiftys.org.uk


Re: [EMAIL PROTECTED] Changing DocumentRoot Doesn't Work

2006-12-14 Thread Norman Peelman
- Original Message - 
From: Yvo van Doorn 
To: users@httpd.apache.org 
Sent: Saturday, December 09, 2006 12:34 PM
Subject: Re: [EMAIL PROTECTED] Changing DocumentRoot Doesn't Work


Just for my sake, couldn't a '-f /path/to/file' have avoided this problem?


On 12/7/06, Norman Peelman [EMAIL PROTECTED]  wrote:
- Original Message -
From: Gaming Mouse  [EMAIL PROTECTED]
To: users@httpd.apache.org
Sent: Thursday, December 07, 2006 4:28 AM
Subject: Re: [EMAIL PROTECTED] Changing DocumentRoot Doesn't Work 



  Sounds to me like Apache can't find the httpd.conf file for some
 reason... there should be a command switch to force it to look at a specific
 place:
 
  httpd -V 

should tell you what config that it has been compiled to look for - make sure
t's in the right place or,

 httpd -f path:/to/config/filename.conf

 will start Apache with said config file.



sniped

 Looks like you got this working?...


Norm

That's what I told him to do...

Norm
---
FREE Avatar hosting at www.easyavatar.com


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Templated config for vhost

2006-12-14 Thread Florian Lindner
Am Donnerstag, 14. Dezember 2006 19:22 schrieb Joshua Slive:
 On 12/13/06, Florian Lindner [EMAIL PROTECTED] wrote:
  Hello,
  is is possible to define a template for a vhost config entry and use this
  template in other entries.
  For example I have the template:
 
  Template
  ServerName $SERVER_NAME
  ServerAlias *.$SERVER_NAME $MORE_ALIASES
  DocumentRoot /home/$DIR/http/pub
  CustomLog /home/$DIR/http/log/access.log combined
  ErrorLog /home/$DIR/http/log/error.log
  php_admin_value sendmail_path /usr/sbin/sendmail -t -i -f
  [EMAIL PROTECTED]
  php_admin_value open_basedir /home/$DIR/http
  /Template
 
  now a config use this template
 
  VirtualHost *
  $SERVER_NAME xgm.de
  $DIR xgmde
  $MORE_ALIASES someotherdomain.tld
  /VirtualHost
 
  Can I do something like this?

 Yes, there are various modules available from
 http://modules.apache.org/ that allow you to do stuff like this.  But
 I'd recommend simply pre-processing your config file with
 m4/perl/python/whatever.

Hello,
thanks for the reply! Can you name some of these preprocessors?

Thanks,

Florian

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Enabling huge uploads

2006-12-14 Thread Curby

On 12/14/06, Richard Lynch [EMAIL PROTECTED] wrote:

On Thu, December 14, 2006 2:37 am, Curby wrote:
 I'm having trouble accepting large file uploads in Apache 2.0.46
 (RHEL3).  I've set

 LimitRequestBody 1074790400

I *think* Apache also has a separate Limit on the POST size...

Search for that in your httpd.conf and http://apache.org directives.


Whoops, sorry about all that.  I stupidly forgot to search other
configuration files for this directive.  It was set in another
confiiguration file.  Changing the directive in the other place as
well made everything work.  Thanks!

--Mike

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] ap_get_scoreboard_lb failed

2006-12-14 Thread Serge Dubrouski

Hello -

What could be the reason for the following error messages in the error log file:

[error] proxy: ap_get_scoreboard_lb(4) failed in child 18765 for worker 

Platform is Solaris 8, Apache 2.2.3 some ProxyPass and
ProxyPassReverse configured.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] mod_access = mod_authz_host change

2006-12-14 Thread Bill Moseley

I have a httpd.conf file that runs on multiple machines -- where a
different collection of modules are compiled in.  So, I use IfModule
to test if the module is loaded, and load if if needed.

But, now I have one machine running 2.0.54 and another 2.2 so on one
machine I need mod_access and the other mod_authz_host.  Can I write
httpd.conf to know which module to load so it will work on both
versions?

Both machines are Debian, with Stable showing:

$ /usr/sbin/apache2 -l
Compiled in modules:
  core.c
  mod_access.c
  mod_auth.c
  mod_log_config.c
  mod_logio.c
  mod_env.c
  mod_setenvif.c
  prefork.c
  http_core.c
  mod_mime.c
  mod_status.c
  mod_autoindex.c
  mod_negotiation.c
  mod_dir.c
  mod_alias.c
  mod_so.c

And on Sid:

$ /usr/sbin/apache2 -l
Compiled in modules:
  core.c
  mod_log_config.c
  mod_logio.c
  prefork.c
  http_core.c
  mod_so.c

Frankly, that seems a bit sparse for me.  Hard to imagine never
needing Allow.




-- 
Bill Moseley
[EMAIL PROTECTED]


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]