Re: virtual SSL für Anfänger

2007-03-07 Thread Max Dittrich

Hi Martin,

Martin Ebert schrieb:

Rainer, liebe Liste,


* passenderweise laufen beide Wikis nicht nur unter
  gleicher Domain - schlimmer noch: Sämtliche Scripts
  im gleichen (Unix) Verzeichnis. Ganz finster.



Verstehe ich nicht. Dann sind es doch dieselben Wikis?


Nein.
Die _Scripts_ (Perl) mehrerer Wikis liegen in genau
_einem_ Verzeichnis. - Im Sinne der Aufgabenstellung:
Alles ganz finster.  :-(



[..]




ich bin zu faul, die Dokumentation zu lesen)


Da eint uns was. ;-)


Hmmm. :/


Aber ernsthaft: Ich will mich gern krumm machen. Aber ich
möchte vermeiden Irrwege zu gehen ... wo dann doch jeder
sagt: Martin, hätteste mal zugehört!

Liebe Liste,
hat jemand weitere Tipps insoweit?


Bevor ich Dir jetzt die Konfiguration zum Pasten hinschreibe, hier 
erstmal die Stichworte in welche Richtung es gehen könnte.


- Files schuetzenswertes_wiki.pl/Files
- IfModule mod_ssl.c
- SSLRequireSSL
- evtl. auch:
  Order Allow,Deny
  Allow from env=HTTPS

Und den verschlüsselnden Server auf Port 443 kannst Du dann als 
IP-basierten VirtualHost anlegen. Wenn Besucher über eine andere Domain 
zugreifen, könntest Du die per mod_rewrite wieder wegschicken auf den 
HTTP-only Server.


Viel Spass *g*,
.max

--
   Apache HTTP Server Mailing List users-de 
 unsubscribe-Anfragen an [EMAIL PROTECTED]

  sonstige Anfragen an [EMAIL PROTECTED]
--



Re: virtual SSL für Anfänger

2007-03-07 Thread Frank Thommen

Hallo Martin,


[...]
1) XOR. Entweder-oder, Webmaster legt fest.
   Jedes Skript (!) (ggf allgemeiner: Jede URL)
   muss eindeutig _NUR_ http oder https sei -
   _nie_ beides.


Vielleicht kann Dir mod_rewrite zusammen mit einer RewriteMap helfen 
(http://httpd.apache.org/docs/2.0/mod/mod_rewrite.html#rewritemap). 
Dort koenntest Du per Skript/File definieren, ob es umgeleitet werden 
soll oder nicht.  Bei Aenderungen muesstest Du lediglich die RewriteMap 
entsprechend anpassen.


Gruss

   frank

--
   Apache HTTP Server Mailing List users-de 
 unsubscribe-Anfragen an [EMAIL PROTECTED]

  sonstige Anfragen an [EMAIL PROTECTED]
--



Re: [EMAIL PROTECTED] How to cache the responses for XMLHttpRquest

2007-03-07 Thread Pid

Erica Zhang wrote:

Hi,
I want to cache the responses for XMLHttpRequest, that is dynamic 
content. I have configureed http.conf using Expires to add headers to 
those responses. However, I still could not find those responses to be 
able to be cached by use of web browser (Firefox 2.0).
Also, I tried to add Header to enable Cache-Control and etc. However 
they could not work either.

So I am not sure if there is a way to cache XMLHttpRequest.
Thanks,
Erica


Apache doesn't know that a given request is an XMLHttpRequest - it's no 
different from a normal request.


Are the requests that you're making identical each time?
Can you post some examples of the URL that's being requested?

What does your access_log say, e.g. is it returning 200 for each request?


p




-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]





-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] How to cache the responses for XMLHttpRquest

2007-03-07 Thread matt farey


Pid wrote:
 Erica Zhang wrote:
 Hi,
 I want to cache the responses for XMLHttpRequest, that is dynamic
 content. I have configureed http.conf using Expires to add headers to
 those responses. However, I still could not find those responses to
 be able to be cached by use of web browser (Firefox 2.0).
 Also, I tried to add Header to enable Cache-Control and etc. However
 they could not work either.
 So I am not sure if there is a way to cache XMLHttpRequest.
 Thanks,
 Erica

 Apache doesn't know that a given request is an XMLHttpRequest - it's
 no different from a normal request.

 Are the requests that you're making identical each time?
 Can you post some examples of the URL that's being requested?

 What does your access_log say, e.g. is it returning 200 for each request?


 p



 -
 The official User-To-User support forum of the Apache HTTP Server
 Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]




 -
 The official User-To-User support forum of the Apache HTTP Server
 Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]


might also be worth reading this:
http://www.mnot.net/cache_docs/
http://www.mooreds.com/wordpress/archives/000382
the 2nd of which has links to caching support in browsers
Basically it is possible, driven by the browser, and different headers
take priority, and you have to code your application to use caching,
sending if-modified0since and sometimes other headers in order to get
the deisired response, use a proxy to discover what your browser says to
the server, and replicate that in your xhr calls.

-- 
Matthew Farey



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] (8)Exec format error: exec of 'test.CSS' failed when ScriptAlias

2007-03-07 Thread thomas Armstrong

Hi,

Using Apache 2.0.59 on Linux, I try to install a ScriptAlias.

My DocumentRoot is '/home/project/web', and the ScriptAlias directive
within httpd.conf is:
-
ScriptAlias /videos/ /home/project/modules/videos/web/
Directory /home/project/modules/
AddHandler application/x-httpd-php .php
AddHandler text/css css
/Directory
-

'http://foo/videos/test.php' works ok, but
'http://foo/videos/test.css' doesn't. I get a '500 Internal Server
Error', and browsing the error log:
-
[Wed Mar 07 04:58:55 2007] [error] [client
c4e:d008:f82f:8ebf:307f:d300:a00:0] (8)Exec format error: exec of
'/home/project/modules/videos/web/test.css' failed
[Wed Mar 07 04:58:55 2007] [error] [client
c4e:d008:f82f:8ebf:307f:d300:a00:0] Premature end of script headers:
test.css
-

I chmoded 777 all the '/home/project/modules/videos/' directory. What
am I doing wrong?

Thank you very much.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: (8)Exec format error: exec of 'test.CSS' failed when ScriptAlias

2007-03-07 Thread thomas Armstrong

Sorry, it works ok. I failed to include the Directory line in the
right place :(

Regards.

On 3/7/07, thomas Armstrong [EMAIL PROTECTED] wrote:

Hi,

Using Apache 2.0.59 on Linux, I try to install a ScriptAlias.

My DocumentRoot is '/home/project/web', and the ScriptAlias directive
within httpd.conf is:
-
ScriptAlias /videos/ /home/project/modules/videos/web/
Directory /home/project/modules/
AddHandler application/x-httpd-php .php
AddHandler text/css css
/Directory
-

'http://foo/videos/test.php' works ok, but
'http://foo/videos/test.css' doesn't. I get a '500 Internal Server
Error', and browsing the error log:
-
[Wed Mar 07 04:58:55 2007] [error] [client
c4e:d008:f82f:8ebf:307f:d300:a00:0] (8)Exec format error: exec of
'/home/project/modules/videos/web/test.css' failed
[Wed Mar 07 04:58:55 2007] [error] [client
c4e:d008:f82f:8ebf:307f:d300:a00:0] Premature end of script headers:
test.css
-

I chmoded 777 all the '/home/project/modules/videos/' directory. What
am I doing wrong?

Thank you very much.



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] attempt to invoke directory as script error when accessing root directory

2007-03-07 Thread thomas Armstrong

Hi,

Using Apache 2.0.59 on Linux, I try to install a ScriptAlias.

My DocumentRoot is '/home/project/web', and the ScriptAlias directive
within httpd.conf is:
-
ScriptAlias /videos/ /home/project/modules/videos/web/
Directory /home/project/modules/
  AddHandler application/x-httpd-php .php
  AddHandler text/css css
  DirectoryIndex index.php
/Directory
-

'http://foo/videos/index.php' works ok, but if I access
'http://foo/videos/', I get a 403 Forbidden error, and browsing the
error log:
-
[Wed Mar 07 04:37:02 2007] [error] [client
ac74:d008:f82f:8abf:306f:d300:a00:0] attempt to invoke directory as
script: /home/project/modules/videos/web/
-

I chmoded 777 all the '/home/project/modules/videos/' directory. What
am I doing wrong?

Thank you very much.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Integrationg PHP as module to Apache

2007-03-07 Thread Trinath Somanchi

Hi All,

I'm building and stand alone static linked APACHE +PHP+PGSQL  pack. PGSQL is
done with static linking  but php with apache is troubling.

I have configured PHP5 as
[code]$  ./configure  --enable-static --disable-shared
--with-pgsql=/home/sss_user/server/pgsql/ 
--prefix=/home/sss_user/server/php --without-pear
--with-apache=/home/sss_user/sources/apache2/apache1 
--disable-inline-optimization --disable-rpath --without-mysql 
--enable-session --enable-suhosin[/code]

and then 
[code]$   gmake
$   gmake install[/code]

After that , I have configured apache 1.3.37. as follows:

$ [code]./configure --enable-module=ssl  --enable-module=rewrite
--with-port= --prefix=/home/sss_user/server/apache 
--enable-module=mime_magic --activate-module=src/modules/php5/libphp5.a
--disable-shared=ssl  --disable-shared=rewrite --disable-shared=mime_magic
--disable-shared=php5
[/code]

and then,

[code]$   gmake[/code]

But when I do this , I get this error

[code]modules/php5/libphp5.a(zend_API.o): In function `module_destructor':
zend_API.c:(.text+0x5730): undefined reference to `dlclose'
modules/php5/libphp5.a(zend_extensions.o): In function
`zend_load_extension':
zend_extensions.c:(.text+0x18): undefined reference to `dlopen'
zend_extensions.c:(.text+0x26): undefined reference to `dlerror'
zend_extensions.c:(.text+0x66): undefined reference to `dlsym'
zend_extensions.c:(.text+0x82): undefined reference to `dlsym'
zend_extensions.c:(.text+0x98): undefined reference to `dlsym'
zend_extensions.c:(.text+0xb4): undefined reference to `dlsym'
zend_extensions.c:(.text+0xea): undefined reference to `dlclose'
zend_extensions.c:(.text+0x16e): undefined reference to `dlclose'
zend_extensions.c:(.text+0x1e2): undefined reference to `dlclose'
zend_extensions.c:(.text+0x24d): undefined reference to `dlclose'
zend_extensions.c:(.text+0x2b5): undefined reference to `dlclose'
modules/php5/libphp5.a(zend_extensions.o):zend_extensions.c:(.text+0x43e):
more undefined references to `dlclose' follow
modules/php5/libphp5.a(dl.o): In function `php_dl':
dl.c:(.text+0x397): undefined reference to `dlopen'
dl.c:(.text+0x3a5): undefined reference to `dlerror'
dl.c:(.text+0x3d0): undefined reference to `dlerror'
dl.c:(.text+0x40e): undefined reference to `dlsym'
dl.c:(.text+0x42a): undefined reference to `dlsym'
dl.c:(.text+0x43e): undefined reference to `dlclose'
dl.c:(.text+0x569): undefined reference to `dlclose'
dl.c:(.text+0x5be): undefined reference to `dlclose'
dl.c:(.text+0x5fa): undefined reference to `dlclose'
dl.c:(.text+0x672): undefined reference to `dlclose'
/usr/lib/libxml2.a(threads.o): In function `xmlRMutexLock':
(.text+0x4b8): undefined reference to `pthread_cond_wait'
/usr/lib/libssl.a(kssl.o): In function `get_rc_clockskew':
(.text+0x111): undefined reference to `krb5_rc_default'
/usr/lib/libssl.a(kssl.o): In function `get_rc_clockskew':
(.text+0x12c): undefined reference to `krb5_rc_initialize'
/usr/lib/libssl.a(kssl.o): In function `get_rc_clockskew':
(.text+0x152): undefined reference to `krb5_rc_get_lifespan'
/usr/lib/libssl.a(kssl.o): In function `get_rc_clockskew':
(.text+0x16c): undefined reference to `krb5_rc_destroy'
/usr/lib/libssl.a(kssl.o): In function `kssl_validate_times':
(.text+0x1a4): undefined reference to `krb5_init_context'
/usr/lib/libssl.a(kssl.o): In function `kssl_validate_times':
(.text+0x1c7): undefined reference to `krb5_timeofday'
/usr/lib/libssl.a(kssl.o): In function `kssl_validate_times':
(.text+0x1ea): undefined reference to `krb5_free_context'
/usr/lib/libssl.a(kssl.o): In function `kssl_krb5_free_data_contents':
(.text+0x271): undefined reference to `krb5_free_data_contents'
/usr/lib/libssl.a(kssl.o): In function `kssl_tgt_is_available':
(.text+0x2ea): undefined reference to `krb5_init_context'
/usr/lib/libssl.a(kssl.o): In function `kssl_tgt_is_available':
(.text+0x306): undefined reference to `krb5_free_principal'
/usr/lib/libssl.a(kssl.o): In function `kssl_tgt_is_available':
(.text+0x31c): undefined reference to `krb5_free_principal'
/usr/lib/libssl.a(kssl.o): In function `kssl_tgt_is_available':
(.text+0x32b): undefined reference to `krb5_free_context'
/usr/lib/libssl.a(kssl.o): In function `kssl_tgt_is_available':
(.text+0x36b): undefined reference to `krb5_sname_to_principal'
/usr/lib/libssl.a(kssl.o): In function `kssl_tgt_is_available':
(.text+0x385): undefined reference to `krb5_cc_default'
/usr/lib/libssl.a(kssl.o): In function `kssl_tgt_is_available':
(.text+0x3a6): undefined reference to `krb5_cc_get_principal'
/usr/lib/libssl.a(kssl.o): In function `kssl_tgt_is_available':
(.text+0x3d8): undefined reference to `krb5_get_credentials'
/usr/lib/libssl.a(kssl.o): In function `kssl_keytab_is_available':
(.text+0x445): undefined reference to `krb5_init_context'
/usr/lib/libssl.a(kssl.o): In function `kssl_keytab_is_available':
(.text+0x46e): undefined reference to `krb5_kt_resolve'
/usr/lib/libssl.a(kssl.o): In function `kssl_keytab_is_available':
(.text+0x4aa): undefined 

Re: [EMAIL PROTECTED] mod_actions.c: Action to take more arguments

2007-03-07 Thread Vincent Bray

On 06/03/07, Jan van den Berg [EMAIL PROTECTED] wrote:

Action takes two arguments, a media type followed by a script name

Is this easy to fix/workaround, do I have to hack the source for this?
Are there other ways of doing this?


Just write a wrapper script that calls your cgi with the argument,
passing on stdin and stdout and the enviroment.

--
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] attempt to invoke directory as script error when accessing root directory

2007-03-07 Thread Vincent Bray

On 07/03/07, thomas Armstrong [EMAIL PROTECTED] wrote:

Hi,

Using Apache 2.0.59 on Linux, I try to install a ScriptAlias.

My DocumentRoot is '/home/project/web', and the ScriptAlias directive
within httpd.conf is:
-
ScriptAlias /videos/ /home/project/modules/videos/web/
Directory /home/project/modules/
   AddHandler application/x-httpd-php .php
   AddHandler text/css css
   DirectoryIndex index.php
/Directory
-

'http://foo/videos/index.php' works ok, but if I access
'http://foo/videos/', I get a 403 Forbidden error, and browsing the
error log:
-
[Wed Mar 07 04:37:02 2007] [error] [client
ac74:d008:f82f:8abf:306f:d300:a00:0] attempt to invoke directory as
script: /home/project/modules/videos/web/
-

I chmoded 777 all the '/home/project/modules/videos/' directory. What
am I doing wrong?


Everything it seems. Your config is wrong in lots of ways.

First, AddHandler text/css css doesn't make any sense. text/css is a
mime type, not a handler and it's highly likely that your server
already knows about it. See your mime.types file to make sure.

Second, why are you using ScriptAlias? That's only useful for
situations where every file in a directory is a directly executable
cgi script, not usually the case with php scripts and certainly not
when there are things like css files in that directory. On the off
chance that you are actually forced to run php as a bunch of cgi
scripts then the error message is explained here:

http://wiki.apache.org/httpd/Errors/DirectoryAsScript

however I expect that you shouldn't be using ScriptAlias at all. One
last thing, never, ever, use 777 permissions.

--
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] mod_actions.c: Action to take more arguments

2007-03-07 Thread Jan van den Berg
I am familiar with this option, however this is not really what I want.
My wrapper is a bash shell script so for every invoke (Action) Apache
spawns a shell process. I don't want that.

Jan

-Oorspronkelijk bericht-
Van: Vincent Bray [mailto:[EMAIL PROTECTED] 
Verzonden: woensdag 7 maart 2007 12:43
Aan: users@httpd.apache.org
Onderwerp: Re: [EMAIL PROTECTED] mod_actions.c: Action to take more
arguments

On 06/03/07, Jan van den Berg [EMAIL PROTECTED] wrote:
 Action takes two arguments, a media type followed by a script name

 Is this easy to fix/workaround, do I have to hack the source for this?
 Are there other ways of doing this?

Just write a wrapper script that calls your cgi with the argument,
passing on stdin and stdout and the enviroment.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server
Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] apache httpd + jboss + mod_jk : Failed opening socket to (172.16.2.229:8009) (errno=13)

2007-03-07 Thread Preetam Palwe
Hello All
I am trying to configure apache and jboss using mod_jk connector. 
I am using httpd-2.2.3-5, jboss-4.0.3SP1 and jk tomcat-connectors-1.2.21.
After the proper configuration when I try to access my webapp at
http://172.16.2.229/rcs I get Service Temporarily Unavailable error. 
In mod_jk.log log I found this:  

Attaching shm:/etc/httpd/logs/jk-runtime-status errno=13 
 
Failed opening socket to (172.16.2.229:8009) (errno=13)

 
Full log is given below. I would really appreciate if someone help me in
this regards !
BTW I am using Fedora core 6. and I compiled tomcat-connectors-1.2.21 on it.
And sorry for the long mail. ( I have done this on Windows successfully in
past but not able to do this time :( )
 
Thanks  Best Regards 
~Preetam
 
LOG :
 
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug]
uri_worker_map_open::jk_uri_worker_map.c (423): rule map size is 2
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug]
uri_worker_map_add::jk_uri_worker_map.c (372): exact rule '/rcs=worker1'
source 'JkMount' was added
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug]
uri_worker_map_add::jk_uri_worker_map.c (364): wildchar rule
'/rcs/*=worker1' source 'JkMount' was added
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug]
uri_worker_map_open::jk_uri_worker_map.c (423): rule map size is 2
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug]
uri_worker_map_add::jk_uri_worker_map.c (372): exact rule '/rcs=worker1'
source 'JkMount' was added
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug]
uri_worker_map_add::jk_uri_worker_map.c (364): wildchar rule
'/rcs/*=worker1' source 'JkMount' was added
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug]
uri_worker_map_add::jk_uri_worker_map.c (364): wildchar rule
'/rcs/*=worker1' source 'JkMount' was added
[Wed Mar 07 18:48:35 2007] [22159:18128] [error] init_jk::mod_jk.c (2638):
Initializing shm:/etc/httpd/logs/jk-runtime-status errno=13
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug]
jk_map_resolve_references::jk_map.c (644): Checking for references with
prefix worker. with wildcard (recursion 1)
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug]
build_worker_map::jk_worker.c (239): creating worker worker1
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug]
wc_create_worker::jk_worker.c (144): about to create instance worker1 of
ajp13
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug]
wc_create_worker::jk_worker.c (157): about to validate and init worker1
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug]
ajp_validate::jk_ajp_common.c (1985): worker worker1 contact is
'dhgweb:8009'
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] ajp_init::jk_ajp_common.c
(2112): setting endpoint options:
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] ajp_init::jk_ajp_common.c
(2115): keepalive:0
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] ajp_init::jk_ajp_common.c
(2119): timeout:  0
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] ajp_init::jk_ajp_common.c
(2123): buffer size:  0
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] ajp_init::jk_ajp_common.c
(2127): pool timeout: 0
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] ajp_init::jk_ajp_common.c
(2131): connect timeout:  0
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] ajp_init::jk_ajp_common.c
(2135): reply timeout:0
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] ajp_init::jk_ajp_common.c
(2139): prepost timeout:  0
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] ajp_init::jk_ajp_common.c
(2143): recovery options: 0
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] ajp_init::jk_ajp_common.c
(2147): retries:  2
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] ajp_init::jk_ajp_common.c
(2151): max packet size:  8192
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug]
ajp_create_endpoint_cache::jk_ajp_common.c (2022): setting connection pool
size to 1 with min 1
[Wed Mar 07 18:48:36 2007] [22160:18128] [debug]
uri_worker_map_open::jk_uri_worker_map.c (423): rule map size is 2
[Wed Mar 07 18:48:36 2007] [22160:18128] [debug]
uri_worker_map_add::jk_uri_worker_map.c (372): exact rule '/rcs=worker1'
source 'JkMount' was added
[Wed Mar 07 18:48:36 2007] [22160:18128] [debug]
uri_worker_map_add::jk_uri_worker_map.c (364): wildchar rule
'/rcs/*=worker1' source 'JkMount' was added
[Wed Mar 07 18:48:36 2007] [22160:18128] [debug]
uri_worker_map_open::jk_uri_worker_map.c (423): rule map size is 2
[Wed Mar 07 18:48:36 2007] [22160:18128] [debug]
uri_worker_map_add::jk_uri_worker_map.c (372): exact rule '/rcs=worker1'
source 'JkMount' was added
[Wed Mar 07 18:48:36 2007] [22160:18128] [debug]
uri_worker_map_add::jk_uri_worker_map.c (364): wildchar rule
'/rcs/*=worker1' source 'JkMount' was added
[Wed Mar 07 18:48:36 2007] [22160:18128] [error] init_jk::mod_jk.c (2638):
Initializing shm:/etc/httpd/logs/jk-runtime-status errno=13
[Wed Mar 07 18:48:36 2007] [22160:18128] [debug]
jk_map_resolve_references::jk_map.c (644): Checking for references with
prefix worker. with wildcard (recursion 1)
[Wed Mar 07 

[EMAIL PROTECTED] Automatic Redirect to a Secure Page in Apache 2.2.2

2007-03-07 Thread Kaplan, Andrew H.
Hi there -- 

I have set up SquirrelMail on our e-mail server and I would like to have users
be automatically redirected to a secure or https page when they type in the URL
to get to the initial login page. The apache server is version 2.2.2. What
file(s) should I modify to make this happen? Thanks.






The information transmitted in this electronic communication is intended only 
for the person or entity to whom it is addressed and may contain confidential 
and/or privileged material. Any review, retransmission, dissemination or other 
use of or taking of any action in reliance upon this information by persons or 
entities other than the intended recipient is prohibited. If you received this 
information in error, please contact the Compliance HelpLine at 800-856-1983 
and properly dispose of this information.



RE: [EMAIL PROTECTED] Apache on Windows

2007-03-07 Thread Schultz, Gary - COMM
Run it on Windows Server 2003 and XP with no real issues. Use with OpenSSL
and PHP. Good resources to use for Apache on Windows can be found at:
 
http://hunter.campbus.com/ http://hunter.campbus.com/ 
http://www.apachelounge.com/ http://www.apachelounge.com/ 
 
Gary T. Schultz
IT Administrator
Wisconsin Department of Commerce
608-266-1283
[EMAIL PROTECTED] mailto:[EMAIL PROTECTED] 


  _  

From: Randall Fox [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, March 06, 2007 2:39 PM
To: users@httpd.apache.org
Subject: [EMAIL PROTECTED] Apache on Windows



Hello, I am wondering if any of you use Apache on Windows, and if so what
your experience has been like so far.



Thanks, RL. Fox.

 
Internet E-mail Disclaimer 
This message contains confidential information and is intended only for the
individual(s) named. If you are not the named addressee you should not
disseminate, distribute or copy this E-mail. Please notify the sender
immediately by E-mail if you have received this E-mail by mistake and delete
this E-mail from your system. E-mail transmission cannot be guaranteed to be
secure or error-free as information could be intercepted, corrupted, lost,
destroyed, arrive late or incomplete, or contain viruses. The recipient
should check this E-mail and any attachments for the presence of viruses.
The sender and Helzberg Diamond Shops, Inc. therefore does not accept
liability for any errors or omissions in the contents of this message, which
arise as a result of E-mail transmission. Views of this E-mail and of
Helzberg Diamond Shops, Inc. employees do not necessarily reflect the views
of Helzberg Diamond Shops, Inc. If verification is required please request a
hard-copy version. 

Helzberg Diamond Shops, Inc. - 1825 Swift Ave. - N. Kansas City, MO
- USA - www.helzberg.com 



Re: [EMAIL PROTECTED] Automatic Redirect to a Secure Page in Apache 2.2.2

2007-03-07 Thread Vincent Bray

On 07/03/07, Kaplan, Andrew H. [EMAIL PROTECTED] wrote:

Hi there --

 I have set up SquirrelMail on our e-mail server and I would like to have
users be automatically redirected to a secure or https page when they type
in the URL to get to the initial login page. The apache server is version
2.2.2. What file(s) should I modify to make this happen?


The simplest way to do this is via:
RedirectPermanent / https://example.com/
in a non-ssl vhost. You can get more complicated by using
RedirectMatch ^/something$ https:// if you wish to redirect only
certain urls, and more complicated yet using mod_rewrite.
See here if you like complication:
http://rewrite.drbacchus.com/rewritewiki/SSL

--
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Automatic Redirect to a Secure Page in Apache 2.2.2

2007-03-07 Thread Kaplan, Andrew H.
Hi there --

I checked the ssl.conf file, and there is a RedirectPermanent line already in
place. The line reads as follows:

RedirectPermanent http://website/alias https://website/alias

I can get to the secure website if I manually enter the following text in the
web browser:

https://website/alias

However, if I enter http://website/alias, I get the insecure connection and am
not automatically redirected to the secure site. 

What else do I need to do? Thanks. 

-Original Message-
From: Vincent Bray [mailto:[EMAIL PROTECTED] 
Sent: Wednesday, March 07, 2007 9:08 AM
To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] Automatic Redirect to a Secure Page in Apache 
2.2.2

On 07/03/07, Kaplan, Andrew H. [EMAIL PROTECTED] wrote:
 Hi there --

  I have set up SquirrelMail on our e-mail server and I would like to have
 users be automatically redirected to a secure or https page when they type
 in the URL to get to the initial login page. The apache server is version
 2.2.2. What file(s) should I modify to make this happen?

The simplest way to do this is via:
RedirectPermanent / https://example.com/
in a non-ssl vhost. You can get more complicated by using
RedirectMatch ^/something$ https:// if you wish to redirect only
certain urls, and more complicated yet using mod_rewrite.
See here if you like complication:
http://rewrite.drbacchus.com/rewritewiki/SSL

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]






The information transmitted in this electronic communication is intended only 
for the person or entity to whom it is addressed and may contain confidential 
and/or privileged material. Any review, retransmission, dissemination or other 
use of or taking of any action in reliance upon this information by persons or 
entities other than the intended recipient is prohibited. If you received this 
information in error, please contact the Compliance HelpLine at 800-856-1983 
and properly dispose of this information.


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: mod_proxy doesn't proxy with %2F

2007-03-07 Thread Mike Cardwell
* on the Wed, Mar 07, 2007 at 10:28:22AM +, Mike Cardwell wrote:

 Using the standard Redhat Enterprise 4, Apache 2.0.52 RPMs here. I have
 a CommunigatePro server. It runs it's own http daemon for the
 administration interface, and webmail. We needed to extend it in several
 ways, so I stuck an Apache mod_proxy in front of it. Here's the config I
 used which works fine:
 
 ProxyPass/ https://127.0.0.1:9100/
 ProxyPassReverse / https://127.0.0.1:9100/
 
 However. When using webmail, if you go to view an attachment like for
 example filename.txt from message message_id in folder INBOX the
 url would look like:
 
 https://the.domain/session/session_id/MessagePart/INBOX/message_id/filename.txt
 
 That works absolutely fine. The problem is when the file is in a
 subfolder, eg INBOX/Archive. Then the url becomes:
 
 https://the.domain/session/session_id/MessagePart/INBOX%2FArchive/message_id/filename.txt
 
 With the url above, mod_proxy simply does *nothing*, I get an Apache 404
 error message because the path doesn't exist locally because mod_proxy
 hasn't attempted to do the proxying. I've used tcpdump to verify that
 there is no connection to port 9100 when I make the request.
 
 Is this a bug, or am I doing something dumb?

This was on the dev list. I've brought it onto the users list as I no
longer think it's a bug as such. Please see my original email above, and
my update below for the issue.

Right. I've made a *little* progress. Reading the core docs I found:

The AllowEncodedSlashes directive allows URLs which contain encoded path
separators (%2F for /  and additionally %5C for \ on according systems)
to be used. Normally such URLs are refused with a 404 (Not found)
error.

So these requests are being 404'd simply for containing %2F's in the
path. When I turn on encoded slashes with:

AllowEncodedSlashes On

It starts to proxy. But it starts to proxy the wrong thing

Requests for:
https://the.domain/session/session_id/MessagePart/INBOX%2FArchive/message_id/filename.txt

Get proxied to:

https://127.0.0.1:9100/session/session_id/MessagePart/INBOX/Archive/message_id/filename.txt

I need it to be proxied to:

https://127.0.0.1:9100/session/session_id/MessagePart/INBOX%2FArchive/message_id/filename.txt

Where do I go from here?

Mike

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Antwort: [EMAIL PROTECTED] apache httpd + jboss + mod_jk : Failed opening socket to (172.16.2.229:8009) (errno=13)

2007-03-07 Thread Dietmar . Mueller
Is tomcat on this this server / port running and apj configured?

regards Dietmar




Preetam Palwe [EMAIL PROTECTED] 
07.03.2007 14:35
Bitte antworten an
users@httpd.apache.org


An
users@httpd.apache.org
Kopie

Thema
[EMAIL PROTECTED] apache httpd + jboss + mod_jk : Failed opening socket to 
(172.16.2.229:8009) (errno=13)





Hello  All
I  am trying to configure apache and jboss using mod_jk connector. 
I am using  httpd-2.2.3-5, jboss-4.0.3SP1 and jk tomcat-connectors-1.2.21. 
After the proper  configuration when I try to access my webapp at 
http://172.16.2.229/rcs I get  Service Temporarily Unavailable  error. 
In  mod_jk.log log I found this:  

Attaching  shm:/etc/httpd/logs/jk-runtime-status errno=13 
 
Failed opening  socket to (172.16.2.229:8009) (errno=13)

 
Full log is given  below. I would really appreciate if someone help me 
in this regards  !
BTW I am using  Fedora core 6. and I compiled tomcat-connectors-1.2.21 on 
it. And sorry for the  long mail. ( I have done this on Windows 
successfully in past but not able to do  this time :( )
 
Thanks  Best  Regards 
~Preetam
 
LOG  :
 
[Wed Mar 07 18:48:35  2007] [22159:18128] [debug] 
uri_worker_map_open::jk_uri_worker_map.c (423): rule  map size is 2
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] 
uri_worker_map_add::jk_uri_worker_map.c (372): exact rule '/rcs=worker1' 
source  'JkMount' was added
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] 
uri_worker_map_add::jk_uri_worker_map.c (364): wildchar rule 
'/rcs/*=worker1'  source 'JkMount' was added
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] 
uri_worker_map_open::jk_uri_worker_map.c (423): rule map size is 2
[Wed Mar  07 18:48:35 2007] [22159:18128] [debug] 
uri_worker_map_add::jk_uri_worker_map.c  (372): exact rule '/rcs=worker1' 
source 'JkMount' was added
[Wed Mar 07  18:48:35 2007] [22159:18128] [debug] 
uri_worker_map_add::jk_uri_worker_map.c  (364): wildchar rule 
'/rcs/*=worker1' source 'JkMount' was  added
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] 
uri_worker_map_add::jk_uri_worker_map.c (364): wildchar rule 
'/rcs/*=worker1'  source 'JkMount' was added
[Wed Mar 07 18:48:35 2007] [22159:18128] [error]  init_jk::mod_jk.c 
(2638): Initializing shm:/etc/httpd/logs/jk-runtime-status  errno=13
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] 
jk_map_resolve_references::jk_map.c (644): Checking for references with 
prefix  worker. with wildcard (recursion 1)
[Wed Mar 07 18:48:35 2007] [22159:18128]  [debug] 
build_worker_map::jk_worker.c (239): creating worker worker1
[Wed Mar  07 18:48:35 2007] [22159:18128] [debug] 
wc_create_worker::jk_worker.c (144):  about to create instance worker1 of 
ajp13
[Wed Mar 07 18:48:35 2007]  [22159:18128] [debug] 
wc_create_worker::jk_worker.c (157): about to validate and  init worker1
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] 
ajp_validate::jk_ajp_common.c (1985): worker worker1 contact is 
'dhgweb:8009'
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] ajp_init::jk_ajp_common.c 
(2112): setting endpoint options:
[Wed Mar 07  18:48:35 2007] [22159:18128] [debug] 
ajp_init::jk_ajp_common.c (2115):  keepalive:0
[Wed Mar 07 18:48:35  2007] [22159:18128] [debug] 
ajp_init::jk_ajp_common.c (2119):  timeout:  0
[Wed Mar 07  18:48:35 2007] [22159:18128] [debug] 
ajp_init::jk_ajp_common.c (2123): buffer  size:  0
[Wed Mar 07 18:48:35 2007]  [22159:18128] [debug] 
ajp_init::jk_ajp_common.c (2127): pool  timeout: 0
[Wed Mar 07 18:48:35 2007] [22159:18128]  [debug] 
ajp_init::jk_ajp_common.c (2131): connect timeout:  0
[Wed Mar  07 18:48:35 2007] [22159:18128] [debug] 
ajp_init::jk_ajp_common.c (2135): reply  timeout:0
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] ajp_init::jk_ajp_common.c 
(2139): prepost timeout:  0
[Wed Mar 07  18:48:35 2007] [22159:18128] [debug] 
ajp_init::jk_ajp_common.c (2143): recovery  options: 0
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] ajp_init::jk_ajp_common.c 
(2147):  retries:  2
[Wed Mar 07  18:48:35 2007] [22159:18128] [debug] 
ajp_init::jk_ajp_common.c (2151): max  packet size:  8192
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] 
ajp_create_endpoint_cache::jk_ajp_common.c (2022): setting connection pool 
size  to 1 with min 1
[Wed Mar 07 18:48:36 2007] [22160:18128] [debug] 
uri_worker_map_open::jk_uri_worker_map.c (423): rule map size is 2
[Wed Mar  07 18:48:36 2007] [22160:18128] [debug] 
uri_worker_map_add::jk_uri_worker_map.c  (372): exact rule '/rcs=worker1' 
source 'JkMount' was added
[Wed Mar 07  18:48:36 2007] [22160:18128] [debug] 
uri_worker_map_add::jk_uri_worker_map.c  (364): wildchar rule 
'/rcs/*=worker1' source 'JkMount' was added
[Wed Mar 07  18:48:36 2007] [22160:18128] [debug] 
uri_worker_map_open::jk_uri_worker_map.c  (423): rule map size is 2
[Wed Mar 07 18:48:36 2007] [22160:18128] [debug] 
uri_worker_map_add::jk_uri_worker_map.c (372): exact rule '/rcs=worker1' 
source  'JkMount' was added
[Wed Mar 07 18:48:36 2007] 

Re: [EMAIL PROTECTED] Automatic Redirect to a Secure Page in Apache 2.2.2

2007-03-07 Thread Vincent Bray

On 07/03/07, Kaplan, Andrew H. [EMAIL PROTECTED] wrote:

Hi there --

I checked the ssl.conf file, and there is a RedirectPermanent line already in
place. The line reads as follows:

RedirectPermanent http://website/alias https://website/alias


That's wrong for two reasons. The first argument to
Redirect(Permanent) is a local uri reference such as / or /foo/bar.baz
etc. Using http://.. for that argument will never match. And speaking
of never matching, the directive is in the wrong place if it's in the
ssl vhost. non-ssl requests are governed by a separate context (a
different VirtualHost) so if you want to redirect http://.. requests,
you must edit the http://.. vhost. Makes sense?

--
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Render an image for a 404 on images

2007-03-07 Thread philguillard

Hi,

Thank you guys.
Unfortunately i didn't succed with the Directory directive soluion
because of some other rewrite rules.
But with mod rewrite i succeded doing this:

RewriteCond   %{REQUEST_URI} /img/folder/(.*)\.jpg$
RewriteCond   /usr/local/apache2/htdocs/%{REQUEST_URI} !-f
RewriteRule   ^(.+)/img/folder/no.gif


Regards,

Phil



why not have a rewrite that says if the request is an image, and is not
present, then redirect to the 404 images, you can capture the type of
extension in the rewrite and direct to the appropriate pre-rendered image.

philguillard wrote:

 Hi,

 I'd like to render a specific 404.gif file when the requested
 gif/png/jpg image is not found on the file system while other
 documents are still redirected to a 404.html document with
 ErrorDocument 504 /404.html directive.

 Is there a way to do that in http.conf? I can do it within my
 application  (i use tomcat) but i think it is bad idea for performance
 reasons.

 Regards,

 Phil

 -
 The official User-To-User support forum of the Apache HTTP Server
 Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]




-- Matthew Farey Web App Sec. 25 The Polygon, Southampton, Hants, SO15 
2BP, UK Phone +44(0)2380 631449


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Automatic Redirect to a Secure Page in Apache 2.2.2

2007-03-07 Thread Kaplan, Andrew H.
Hi there --

I got it to work using the following syntax in the httpd.conf file:

VirtualHost FQDN:80
ServerName  FQDN
ServerAdmin email address
DocumentRoot/var/www/html
DirectoryIndex  index.html index.shtml
RewriteEngine   on
RewtireCond %{SERVER_PORT} ^80$
RewriteRule ^/premium(.*)$ https:FQDN/registered$l [L,R]
RewriteLog  /var/log/httpd/rewrite.log
RewriteLogLevel 4
Redirect /  https:FQDN/
/VirtualHost

I restarted Apache, and when I entered the text http:FQDN/mail, I was redirected
to the secure page. Thanks for the help. 

-Original Message-
From: Vincent Bray [mailto:[EMAIL PROTECTED] 
Sent: Wednesday, March 07, 2007 9:52 AM
To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] Automatic Redirect to a Secure Page in Apache 
2.2.2

On 07/03/07, Kaplan, Andrew H. [EMAIL PROTECTED] wrote:
 Hi there --

 I checked the ssl.conf file, and there is a RedirectPermanent line already in
 place. The line reads as follows:

 RedirectPermanent http://website/alias https://website/alias

That's wrong for two reasons. The first argument to
Redirect(Permanent) is a local uri reference such as / or /foo/bar.baz
etc. Using http://.. for that argument will never match. And speaking
of never matching, the directive is in the wrong place if it's in the
ssl vhost. non-ssl requests are governed by a separate context (a
different VirtualHost) so if you want to redirect http://.. requests,
you must edit the http://.. vhost. Makes sense?

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]






The information transmitted in this electronic communication is intended only 
for the person or entity to whom it is addressed and may contain confidential 
and/or privileged material. Any review, retransmission, dissemination or other 
use of or taking of any action in reliance upon this information by persons or 
entities other than the intended recipient is prohibited. If you received this 
information in error, please contact the Compliance HelpLine at 800-856-1983 
and properly dispose of this information.


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] RE: Apache on Windows

2007-03-07 Thread sniedermeyer
We've been using Apache 2.2.X on Windows Server 2003 for a number of months
now and still haven't been able to pin down why it periodically stops
communicating with our backend servers when reverse proxying.  Also, there
are some enhancements for performance on Windows that are suggested to be
disabled if you have certain issues.  If you have the choice and have a
good sysadmin in house that can keep Linux secure, I would recommend Apache
on Linux vs. on Windows.

Steven



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Antwort: [EMAIL PROTECTED] apache httpd + jboss + mod_jk : Failed opening socket to (172.16.2.229:8009) (errno=13)

2007-03-07 Thread Preetam Palwe
Thanks Dietmar
Yes Jboss (tomcat) is on same machine. And is running fine. JK is
configured. 
I can see it by
$ netstat -a 
tcp0  0 *:8009  *:*
LISTEN

Java process is listening on 8009.
Even I can connect to 172.16.2.229:8009 using a simple java program and can
write data on this socket. I have done this and seen this in Jboss log. This
means there is nothing like firewall. My iptables are not running.

Any clue?


-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] 
Sent: Wednesday, March 07, 2007 8:23 PM
To: users@httpd.apache.org
Subject: [EMAIL PROTECTED] Antwort: [EMAIL PROTECTED] apache httpd + jboss + 
mod_jk
: Failed opening socket to (172.16.2.229:8009) (errno=13)

Is tomcat on this this server / port running and apj configured?

regards Dietmar




Preetam Palwe [EMAIL PROTECTED]
07.03.2007 14:35
Bitte antworten an
users@httpd.apache.org


An
users@httpd.apache.org
Kopie

Thema
[EMAIL PROTECTED] apache httpd + jboss + mod_jk : Failed opening socket to 
(172.16.2.229:8009) (errno=13)





Hello  All
I  am trying to configure apache and jboss using mod_jk connector. 
I am using  httpd-2.2.3-5, jboss-4.0.3SP1 and jk tomcat-connectors-1.2.21. 
After the proper  configuration when I try to access my webapp at 
http://172.16.2.229/rcs I get  Service Temporarily Unavailable  error. 
In  mod_jk.log log I found this:  

Attaching  shm:/etc/httpd/logs/jk-runtime-status errno=13 
 
Failed opening  socket to (172.16.2.229:8009) (errno=13)

 
Full log is given  below. I would really appreciate if someone help me 
in this regards  !
BTW I am using  Fedora core 6. and I compiled tomcat-connectors-1.2.21 on 
it. And sorry for the  long mail. ( I have done this on Windows 
successfully in past but not able to do  this time :( )
 
Thanks  Best  Regards 
~Preetam
 
LOG  :
 
[Wed Mar 07 18:48:35  2007] [22159:18128] [debug] 
uri_worker_map_open::jk_uri_worker_map.c (423): rule  map size is 2
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] 
uri_worker_map_add::jk_uri_worker_map.c (372): exact rule '/rcs=worker1' 
source  'JkMount' was added
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] 
uri_worker_map_add::jk_uri_worker_map.c (364): wildchar rule 
'/rcs/*=worker1'  source 'JkMount' was added
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] 
uri_worker_map_open::jk_uri_worker_map.c (423): rule map size is 2
[Wed Mar  07 18:48:35 2007] [22159:18128] [debug] 
uri_worker_map_add::jk_uri_worker_map.c  (372): exact rule '/rcs=worker1' 
source 'JkMount' was added
[Wed Mar 07  18:48:35 2007] [22159:18128] [debug] 
uri_worker_map_add::jk_uri_worker_map.c  (364): wildchar rule 
'/rcs/*=worker1' source 'JkMount' was  added
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] 
uri_worker_map_add::jk_uri_worker_map.c (364): wildchar rule 
'/rcs/*=worker1'  source 'JkMount' was added
[Wed Mar 07 18:48:35 2007] [22159:18128] [error]  init_jk::mod_jk.c 
(2638): Initializing shm:/etc/httpd/logs/jk-runtime-status  errno=13
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] 
jk_map_resolve_references::jk_map.c (644): Checking for references with 
prefix  worker. with wildcard (recursion 1)
[Wed Mar 07 18:48:35 2007] [22159:18128]  [debug] 
build_worker_map::jk_worker.c (239): creating worker worker1
[Wed Mar  07 18:48:35 2007] [22159:18128] [debug] 
wc_create_worker::jk_worker.c (144):  about to create instance worker1 of 
ajp13
[Wed Mar 07 18:48:35 2007]  [22159:18128] [debug] 
wc_create_worker::jk_worker.c (157): about to validate and  init worker1
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] 
ajp_validate::jk_ajp_common.c (1985): worker worker1 contact is 
'dhgweb:8009'
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] ajp_init::jk_ajp_common.c 
(2112): setting endpoint options:
[Wed Mar 07  18:48:35 2007] [22159:18128] [debug] 
ajp_init::jk_ajp_common.c (2115):  keepalive:0
[Wed Mar 07 18:48:35  2007] [22159:18128] [debug] 
ajp_init::jk_ajp_common.c (2119):  timeout:  0
[Wed Mar 07  18:48:35 2007] [22159:18128] [debug] 
ajp_init::jk_ajp_common.c (2123): buffer  size:  0
[Wed Mar 07 18:48:35 2007]  [22159:18128] [debug] 
ajp_init::jk_ajp_common.c (2127): pool  timeout: 0
[Wed Mar 07 18:48:35 2007] [22159:18128]  [debug] 
ajp_init::jk_ajp_common.c (2131): connect timeout:  0
[Wed Mar  07 18:48:35 2007] [22159:18128] [debug] 
ajp_init::jk_ajp_common.c (2135): reply  timeout:0
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] ajp_init::jk_ajp_common.c 
(2139): prepost timeout:  0
[Wed Mar 07  18:48:35 2007] [22159:18128] [debug] 
ajp_init::jk_ajp_common.c (2143): recovery  options: 0
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] ajp_init::jk_ajp_common.c 
(2147):  retries:  2
[Wed Mar 07  18:48:35 2007] [22159:18128] [debug] 
ajp_init::jk_ajp_common.c (2151): max  packet size:  8192
[Wed Mar 07 18:48:35 2007] [22159:18128] [debug] 
ajp_create_endpoint_cache::jk_ajp_common.c (2022): setting connection pool 
size  to 

RE: [EMAIL PROTECTED] RE: Apache on Windows

2007-03-07 Thread Randall Fox
Thanks!

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] 
Sent: Wednesday, March 07, 2007 10:14 AM
To: users@httpd.apache.org
Subject: [EMAIL PROTECTED] RE: Apache on Windows

We've been using Apache 2.2.X on Windows Server 2003 for a number of
months
now and still haven't been able to pin down why it periodically stops
communicating with our backend servers when reverse proxying.  Also,
there
are some enhancements for performance on Windows that are suggested to
be
disabled if you have certain issues.  If you have the choice and have a
good sysadmin in house that can keep Linux secure, I would recommend
Apache
on Linux vs. on Windows.

Steven



-
The official User-To-User support forum of the Apache HTTP Server
Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
 
Internet E-mail Disclaimer 
This message contains confidential information and is intended only for the 
individual(s) named. If you are not the named addressee you should not 
disseminate, distribute or copy this E-mail. Please notify the sender 
immediately by E-mail if you have received this E-mail by mistake and delete 
this E-mail from your system. E-mail transmission cannot be guaranteed to be 
secure or error-free as information could be intercepted, corrupted, lost, 
destroyed, arrive late or incomplete, or contain viruses. The recipient should 
check this E-mail and any attachments for the presence of viruses. The sender 
and Helzberg Diamond Shops, Inc. therefore does not accept liability for any 
errors or omissions in the contents of this message, which arise as a result of 
E-mail transmission. Views of this E-mail and of Helzberg Diamond Shops, Inc. 
employees do not necessarily reflect the views of Helzberg Diamond Shops, Inc. 
If verification is required please request a hard-copy version.
Helzberg Diamond Shops, Inc. - 1825 Swift Ave. - N. Kansas City, MO - USA - 
www.helzberg.com

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Render an image for a 404 on images

2007-03-07 Thread matt farey


philguillard wrote:
 Hi,

 Thank you guys.
 Unfortunately i didn't succed with the Directory directive soluion
 because of some other rewrite rules.
 But with mod rewrite i succeded doing this:

 RewriteCond   %{REQUEST_URI} /img/folder/(.*)\.jpg$
 RewriteCond   /usr/local/apache2/htdocs/%{REQUEST_URI} !-f
 RewriteRule   ^(.+)/img/folder/no.gif

you can modify this if you want to make sure you always serve the 404
image with the same mimetype as the failed image.

RewriteCond   %{REQUEST_URI} \.(jpg|jpeg|gif|png)$
RewriteCond   %{REQUEST_FILENAME} !-f
RewriteRule   .*   /img/folder/no.%1



 Regards,

 Phil



 why not have a rewrite that says if the request is an image, and is not
 present, then redirect to the 404 images, you can capture the type of
 extension in the rewrite and direct to the appropriate pre-rendered
 image.

 philguillard wrote:

  Hi,
 
  I'd like to render a specific 404.gif file when the requested
  gif/png/jpg image is not found on the file system while other
  documents are still redirected to a 404.html document with
  ErrorDocument 504 /404.html directive.
 
  Is there a way to do that in http.conf? I can do it within my
  application  (i use tomcat) but i think it is bad idea for performance
  reasons.
 
  Regards,
 
  Phil
 
  -
  The official User-To-User support forum of the Apache HTTP Server
  Project.
  See URL:http://httpd.apache.org/userslist.html for more info.
  To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
  For additional commands, e-mail: [EMAIL PROTECTED]
 
 


 -- Matthew Farey Web App Sec. 25 The Polygon, Southampton, Hants, SO15
 2BP, UK Phone +44(0)2380 631449

 -
 The official User-To-User support forum of the Apache HTTP Server
 Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]



-- 
Matthew Farey



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache on Windows

2007-03-07 Thread Paul Simon
I've been running apache on windows (2003, 2000, XP) for the last 4 years. One 
server is for
proxying (mod_proxy and OpenSSL) and the other is for running php apps. The 
servers get about
5000 visitors daily. There haven't been any serious issues. 

My experience is that it's more challenging running apache on windows than 
*nix. Of course, it
all depends on what you are trying to do...

--- Randall Fox [EMAIL PROTECTED] wrote:

 Hello, I am wondering if any of you use Apache on Windows, and if so
 what your experience has been like so far.
 
  
 
 Thanks, RL. Fox.
  
 Internet E-mail Disclaimer 
 This message contains confidential information and is intended only for the 
 individual(s)
 named. If you are not the named addressee you should not disseminate, 
 distribute or copy this
 E-mail. Please notify the sender immediately by E-mail if you have received 
 this E-mail by
 mistake and delete this E-mail from your system. E-mail transmission cannot 
 be guaranteed to
 be secure or error-free as information could be intercepted, corrupted, lost, 
 destroyed,
 arrive late or incomplete, or contain viruses. The recipient should check 
 this E-mail and any
 attachments for the presence of viruses. The sender and Helzberg Diamond 
 Shops, Inc.
 therefore does not accept liability for any errors or omissions in the 
 contents of this
 message, which arise as a result of E-mail transmission. Views of this E-mail 
 and of Helzberg
 Diamond Shops, Inc. employees do not necessarily reflect the views of 
 Helzberg Diamond Shops,
 Inc. If verification is required please request a hard-copy version.
 Helzberg Diamond Shops, Inc. - 1825 Swift Ave. - N. Kansas City, MO - USA - 
 www.helzberg.com
  -
 The official User-To-User support forum of the Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Apache on Windows

2007-03-07 Thread Arthur Kreitman
One caution for Apache on XP.   The licensing for XP limits you to 10
simultaneous incoming tcp connections.

 -Original Message-
 From: Paul Simon [mailto:[EMAIL PROTECTED]
 Sent: Wednesday, March 07, 2007 10:33 AM
 To: users@httpd.apache.org
 Subject: Re: [EMAIL PROTECTED] Apache on Windows
 
 I've been running apache on windows (2003, 2000, XP) for the last 4
years.
 One server is for
 proxying (mod_proxy and OpenSSL) and the other is for running php
apps.
 The servers get about
 5000 visitors daily. There haven't been any serious issues.
 
 My experience is that it's more challenging running apache on windows
than
 *nix. Of course, it
 all depends on what you are trying to do...
 
 --- Randall Fox [EMAIL PROTECTED] wrote:
 
  Hello, I am wondering if any of you use Apache on Windows, and if so
  what your experience has been like so far.
 
 
 
  Thanks, RL. Fox.
 
  Internet E-mail Disclaimer
  This message contains confidential information and is intended only
for
 the individual(s)
  named. If you are not the named addressee you should not
disseminate,
 distribute or copy this
  E-mail. Please notify the sender immediately by E-mail if you have
 received this E-mail by
  mistake and delete this E-mail from your system. E-mail transmission
 cannot be guaranteed to
  be secure or error-free as information could be intercepted,
corrupted,
 lost, destroyed,
  arrive late or incomplete, or contain viruses. The recipient should
 check this E-mail and any
  attachments for the presence of viruses. The sender and Helzberg
Diamond
 Shops, Inc.
  therefore does not accept liability for any errors or omissions in
the
 contents of this
  message, which arise as a result of E-mail transmission. Views of
this
 E-mail and of Helzberg
  Diamond Shops, Inc. employees do not necessarily reflect the views
of
 Helzberg Diamond Shops,
  Inc. If verification is required please request a hard-copy version.
  Helzberg Diamond Shops, Inc. - 1825 Swift Ave. - N. Kansas City, MO
-
 USA - www.helzberg.com
  
-
  The official User-To-User support forum of the Apache HTTP Server
 Project.
  See URL:http://httpd.apache.org/userslist.html for more info.
  To unsubscribe, e-mail: [EMAIL PROTECTED]
from the digest: [EMAIL PROTECTED]
  For additional commands, e-mail: [EMAIL PROTECTED]
 
 
 -
 The official User-To-User support forum of the Apache HTTP Server
Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache on Windows

2007-03-07 Thread William A. Rowe, Jr.
Arthur Kreitman wrote:
 One caution for Apache on XP.   The licensing for XP limits you to 10
 simultaneous incoming tcp connections.

Of course that's the word of the license.  Obviously 'what's a connection'
is always interesting, you end up with far more than 10 connections using
email/web/chat all at the same time, browsers will create two parallel
connections at once (pipelining images/scripts/css as they are referenced
by the main document), ftp is actually two sockets (data and control), etc...
the spirit of the document implies 10 users.

In fact it is metered by NTLM authentication, if you loaded mod_auth_sspi
or configured IIS for auth, you will observe this to be enforced.  Ten
authenticated clients is a hard limit.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_rewrite problem

2007-03-07 Thread Vincent Bray

On 08/03/07, Israel Brewster [EMAIL PROTECTED] wrote:

Looking at the rewrite log shows the following entries:

xxx.xxx.xxx.xxx - - [07/Mar/2007:08:28:03 -0900] [izzy.homeip.net/
sid#1802648][rid#1838c38/initial] (2) init rewrite engine with
requested uri /nagios
xxx.xxx.xxx.xxx - - [07/Mar/2007:08:28:03 -0900] [izzy.homeip.net/
sid#1802648][rid#1838c38/initial] (1) pass through /nagios
xxx.xxx.xxx.xxx - - [07/Mar/2007:08:28:03 -0900] [izzy.homeip.net/
sid#1802648][rid#1838c38/initial] (2) [per-dir /WebServer/Documents/]
rewrite nagios - index.php?/categories/8-Nagios
xxx.xxx.xxx.xxx - - [07/Mar/2007:08:28:03 -0900] [izzy.homeip.net/
sid#1802648][rid#1838c38/initial] (2) [per-dir /WebServer/Documents/]
trying to replace prefix /WebServer/Documents/ with /
xxx.xxx.xxx.xxx - - [07/Mar/2007:08:28:03 -0900] [izzy.homeip.net/
sid#1802648][rid#1838c38/initial] (1) [per-dir /WebServer/Documents/]
internal redirect with /index.php [INTERNAL REDIRECT]


Hi, welcome to rewrite-in-htaccess pain and suffering. As you're able
to use RewriteLog, why put rewrite rules in htaccess? I expect this
error will go away if you do because..
It would appear that your rule is having the desired effect of rewriting
http://example.com/nagios
to
http://example.com/index.php?/categories/8-Nagios
however, don't count on [L] stopping the rest of your rules from
running. Because this is in a htaccess file, a subrequest is used to
figure out if rewriting is done yet. I'm not exactly sure why, and I
could be totally wrong, but see what your complete ruleset would do
with the original request.

Otherwise (as suggested by rbowen) try adding PT to your flags to
mitigate RewriteBase confusion.


--
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Re: mod_proxy doesn't proxy with %2F

2007-03-07 Thread Jack Saunders

Mike,

I was running into the exact same issue with proxying to a lotus
Workplace (Quickplace) application.  Can you give me more indepth
information on how you resolved this.

Thanks a bunch!
Jack

On 3/7/07, Mike Cardwell [EMAIL PROTECTED] wrote:

* on the Wed, Mar 07, 2007 at 02:48:16PM +, Mike Cardwell wrote:

 This was on the dev list. I've brought it onto the users list as I no
 longer think it's a bug as such. Please see my original email above, and
 my update below for the issue.

 Right. I've made a *little* progress. Reading the core docs I found:

 The AllowEncodedSlashes directive allows URLs which contain encoded path
 separators (%2F for /  and additionally %5C for \ on according systems)
 to be used. Normally such URLs are refused with a 404 (Not found)
 error.

 So these requests are being 404'd simply for containing %2F's in the
 path. When I turn on encoded slashes with:

 AllowEncodedSlashes On

 It starts to proxy. But it starts to proxy the wrong thing

 Requests for:
 
https://the.domain/session/session_id/MessagePart/INBOX%2FArchive/message_id/filename.txt

 Get proxied to:

 
https://127.0.0.1:9100/session/session_id/MessagePart/INBOX/Archive/message_id/filename.txt

 I need it to be proxied to:

 
https://127.0.0.1:9100/session/session_id/MessagePart/INBOX%2FArchive/message_id/filename.txt

 Where do I go from here?

I've sorted this now. Using a combination of AllowEncodedSlashes,
mod_rewrite and an external script called as a RewriteMap to change /'s
to %2F's. A horrible, unholy hack, but it works.

Mike

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]




-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache on Windows

2007-03-07 Thread Nathan Kellogg



Does this mean that an XP box  running Apache would be limited to 10 
concurrent web browser users?  My impression of this was that the 
connection limit only applied to the Windows Network connections and not to 
http/https/etc...






In fact it is metered by NTLM authentication, if you loaded mod_auth_sspi
or configured IIS for auth, you will observe this to be enforced.  Ten
authenticated clients is a hard limit.



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Awstats and re-write rule for Zope

2007-03-07 Thread Norman Khine
Thank you all of your help, but I am still having problems in setting
this up.

Here is the vhosts entry in my /etc/apache2/vhosts.d/domain.conf file

VirtualHost *:80
  ServerName domain.com
  ServerAlias www.domain.com
  RewriteEngine On
  #DenyHosts Rules
  RewriteMaphosts-deny  txt:/home/user/apache/hosts.deny
  RewriteCond   ${hosts-deny:%{REMOTE_HOST}|NOT-FOUND} !=NOT-FOUND [OR]
  RewriteCond   ${hosts-deny:%{REMOTE_ADDR}|NOT-FOUND} !=NOT-FOUND [OR]
  RewriteCond   ${hosts-deny:%{HTTP:true-client-ip}|NOT-FOUND} !=NOT-FOUND
  RewriteRule   ^/.*  -  [F]
  #AWStats Rules
  RewriteRule ^/awstats/(.*) /awstats/$1 [L,PT]
  RewriteRule ^/awstatsclasses/(.*) /awstatsclasses/$1 [L,PT]
  RewriteRule ^/awstatscss/(.*) /awstatscss/$1 [L,PT]
  RewriteRule ^/awstatsicons/(.*) /awstatsicons/$1 [L,PT]
  #Zope Rules
  RewriteRule ^/(.*)
http://domain.com:4080/VirtualHostBase/http/domain.com:80/shops/shop1/VirtualHostRoot/$1
[L,P]
  Alias /awstatsclasses /usr/share/webapps/awstats/6.5-r1/htdocs/
  Alias /awstatscss /usr/share/webapps/awstats/6.5-r1/htdocs/css/
  Alias /awstatsicons /usr/share/webapps/awstats/6.5-r1/htdocs/icon/
  Alias /icon /usr/share/webapps/awstats/6.5-r1/htdocs/icon/
  ScriptAlias /awstats/
/usr/share/webapps/awstats/6.5-r1/hostroot/cgi-bin/
  #Logs
  ErrorLog /var/log/apache2/domain_error.log
  CustomLog /var/log/apache2/domain_access.log combined
  RewriteLog /var/log/apache2/domain_rewrite_log
  RewriteLogLevel 9
/VirtualHost


The RewriteLog does not give me any information as the site returned
when I go to http://domain.com/awstats is the one from the Zope server
and then I get a Zope Error that the page is not found.

If I remove the Rule for zope, and then go to http://domain.com/awstats
it works fine.

Here is part of the RewriteLog

74.6.74.199 - - [07/Mar/2007:19:42:42 +0100]
[domain.com/sid#82b9c88][rid#84fa898/initial] (2) rewrite
/catalogue/c13586/c13840/c13956/c13965 -
http://domain.com:4080/VirtualHostBase/http/domain.com:80/shops/shop1/VirtualHostRoot/catalogue/c13586/c13840/c13956/c13965
74.6.74.199 - - [07/Mar/2007:19:42:42 +0100]
[domain.com/sid#82b9c88][rid#84fa898/initial] (2) forcing
proxy-throughput with
http://domain.com:4080/VirtualHostBase/http/domain.com:80/shops/shop1/VirtualHostRoot/catalogue/c13586/c13840/c13956/c13965
74.6.74.199 - - [07/Mar/2007:19:42:42 +0100]
[domain.com/sid#82b9c88][rid#84fa898/initial] (1) go-ahead with proxy
request
proxy:http://domain.com:4080/VirtualHostBase/http/domain.com:80/shops/shop1/VirtualHostRoot/catalogue/c13586/c13840/c13956/c13965
[OK]
74.6.69.116 - - [07/Mar/2007:19:44:27 +0100]
[domain.com/sid#82b9c88][rid#85158f8/initial] (2) init rewrite engine
with requested uri /information/terms_conditions
74.6.69.116 - - [07/Mar/2007:19:44:27 +0100]
[domain.com/sid#82b9c88][rid#85158f8/initial] (3) applying pattern
'^/.*' to uri '/information/terms_conditions'
74.6.69.116 - - [07/Mar/2007:19:44:27 +0100]
[domain.com/sid#82b9c88][rid#85158f8/initial] (6) cache lookup FAILED,
forcing new map lookup
74.6.69.116 - - [07/Mar/2007:19:44:27 +0100]
[domain.com/sid#82b9c88][rid#85158f8/initial] (5) map lookup FAILED:
map=hosts-deny[txt] key=74.6.69.116
74.6.69.116 - - [07/Mar/2007:19:44:27 +0100]
[domain.com/sid#82b9c88][rid#85158f8/initial] (4) RewriteCond:
input='NOT-FOUND' pattern='!=NOT-FOUND' = not-matched
74.6.69.116 - - [07/Mar/2007:19:44:27 +0100]
[domain.com/sid#82b9c88][rid#85158f8/initial] (5) cache lookup OK:
map=hosts-deny[txt] key=74.6.69.116 - val=
74.6.69.116 - - [07/Mar/2007:19:44:27 +0100]
[domain.com/sid#82b9c88][rid#85158f8/initial] (4) RewriteCond:
input='NOT-FOUND' pattern='!=NOT-FOUND' = not-matched
74.6.69.116 - - [07/Mar/2007:19:44:27 +0100]
[domain.com/sid#82b9c88][rid#85158f8/initial] (5) cache lookup OK:
map=hosts-deny[txt] key= - val=
74.6.69.116 - - [07/Mar/2007:19:44:27 +0100]
[domain.com/sid#82b9c88][rid#85158f8/initial] (4) RewriteCond:
input='NOT-FOUND' pattern='!=NOT-FOUND' = not-matched
74.6.69.116 - - [07/Mar/2007:19:44:27 +0100]
[domain.com/sid#82b9c88][rid#85158f8/initial] (3) applying pattern
'^/awstats/(.*)' to uri '/information/terms_conditions'
74.6.69.116 - - [07/Mar/2007:19:44:27 +0100]
[domain.com/sid#82b9c88][rid#85158f8/initial] (3) applying pattern
'^/awstatsclasses/(.*)' to uri '/information/terms_conditions'
74.6.69.116 - - [07/Mar/2007:19:44:27 +0100]
[domain.com/sid#82b9c88][rid#85158f8/initial] (3) applying pattern
'^/awstatscss/(.*)' to uri '/information/terms_conditions'
74.6.69.116 - - [07/Mar/2007:19:44:27 +0100]
[domain.com/sid#82b9c88][rid#85158f8/initial] (3) applying pattern
'^/awstatsicons/(.*)' to uri '/information/terms_conditions'
74.6.69.116 - - [07/Mar/2007:19:44:27 +0100]
[domain.com/sid#82b9c88][rid#85158f8/initial] (3) applying pattern
'^/(.*)' to uri '/information/terms_conditions'
74.6.69.116 - - [07/Mar/2007:19:44:27 +0100]
[domain.com/sid#82b9c88][rid#85158f8/initial] (2) rewrite
/information/terms_conditions -

Re: [EMAIL PROTECTED] Apache on Windows

2007-03-07 Thread matt farey


Nathan Kellogg wrote:


 Does this mean that an XP box  running Apache would be limited to 10
 concurrent web browser users?  My impression of this was that the
 connection limit only applied to the Windows Network connections and
 not to http/https/etc...
if you don't patch the tcp stack, service pack 2, sort of. HTTP/1.1
provides for pipelining requests via keepalives, so this is the
2concurrent requests per domain - and this is how the whole web works, -
unless you use many sub domains (3rd level domains) in your (x)html
markup, its not an issue for the individual.
However hitting the limit would be similar to a DoS but in web terms
this never really arises unless you are serving large files, because the
connection is over quickly, chances are anyone using XP is at home on
ADSL so the bandwidth issue crops up before the concurrent connection
limit anyhooo.

When you consider that this connection limit was introduced to help stop
worms proliferating, and that this is an exponential growth anyway, it
seems obvious that its fine to patch it back to more than 10!



 In fact it is metered by NTLM authentication, if you loaded
 mod_auth_sspi
 or configured IIS for auth, you will observe this to be enforced.  Ten
 authenticated clients is a hard limit.


 -
 The official User-To-User support forum of the Apache HTTP Server
 Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]



-- 
Matthew Farey



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Awstats and re-write rule for Zope

2007-03-07 Thread Vincent Bray

On 08/03/07, Norman Khine [EMAIL PROTECTED] wrote:

VirtualHost *:80
  ServerName domain.com
  ServerAlias www.domain.com
  RewriteEngine On
  #DenyHosts Rules
  RewriteMaphosts-deny  txt:/home/user/apache/hosts.deny
  RewriteCond   ${hosts-deny:%{REMOTE_HOST}|NOT-FOUND} !=NOT-FOUND [OR]
  RewriteCond   ${hosts-deny:%{REMOTE_ADDR}|NOT-FOUND} !=NOT-FOUND [OR]
  RewriteCond   ${hosts-deny:%{HTTP:true-client-ip}|NOT-FOUND} !=NOT-FOUND
  RewriteRule   ^/.*  -  [F]
  #AWStats Rules
  RewriteRule ^/awstats/(.*) /awstats/$1 [L,PT]
  RewriteRule ^/awstatsclasses/(.*) /awstatsclasses/$1 [L,PT]
  RewriteRule ^/awstatscss/(.*) /awstatscss/$1 [L,PT]
  RewriteRule ^/awstatsicons/(.*) /awstatsicons/$1 [L,PT]
  #Zope Rules
  RewriteRule ^/(.*)
http://domain.com:4080/VirtualHostBase/http/domain.com:80/shops/shop1/VirtualHostRoot/$1
[L,P]
  Alias /awstatsclasses /usr/share/webapps/awstats/6.5-r1/htdocs/
  Alias /awstatscss /usr/share/webapps/awstats/6.5-r1/htdocs/css/
  Alias /awstatsicons /usr/share/webapps/awstats/6.5-r1/htdocs/icon/
  Alias /icon /usr/share/webapps/awstats/6.5-r1/htdocs/icon/
  ScriptAlias /awstats/
/usr/share/webapps/awstats/6.5-r1/hostroot/cgi-bin/
  #Logs
  ErrorLog /var/log/apache2/domain_error.log
  CustomLog /var/log/apache2/domain_access.log combined
  RewriteLog /var/log/apache2/domain_rewrite_log
  RewriteLogLevel 9
/VirtualHost


The RewriteLog does not give me any information as the site returned
when I go to http://domain.com/awstats is the one from the Zope server
and then I get a Zope Error that the page is not found.

If I remove the Rule for zope, and then go to http://domain.com/awstats
it works fine.


Could you post a rewrite log of a request for /awstats? Your last post
didn't include that and if as you say requesting /awstats proxies the
request to zope, then your rewrite rules must be running, in one form
or other.

Also, did you try my initial suggestion of putting a negative
condition for /awstats prior to the proxy rule?

# No anchor before awstats
RewriteCond %{REQUEST_URI} !awstats
RewriteRule ^/(.*)
http://domain.com:4080/VirtualHostBase/http/domain.com:80/shops/shop1/VirtualHostRoot/$1
[L,P]

--
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_rewrite problem

2007-03-07 Thread Israel Brewster

Thanks for your response and suggestions.

On Mar 7, 2007, at 9:48 AM, Vincent Bray wrote:


Hi, welcome to rewrite-in-htaccess pain and suffering. As you're able
to use RewriteLog, why put rewrite rules in htaccess?


When I tried that my RewriteRules stopped working entirely :P I  
suspect that was just a mis-configuration on my part, however, so  
I'll keep looking.



[snip]

Otherwise (as suggested by rbowen) try adding PT to your flags to
mitigate RewriteBase confusion.



That didn't help



--
noodl

-
The official User-To-User support forum of the Apache HTTP Server  
Project.

See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


---
Israel Brewster
Computer Support Technician
Frontier Flying Service Inc.
5245 Airport Industrial Rd
Fairbanks, AK 99709
(907) 450-7250 x293
---


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_rewrite problem

2007-03-07 Thread Vincent Bray

On 08/03/07, Israel Brewster [EMAIL PROTECTED] wrote:

Thanks for your response and suggestions.

On Mar 7, 2007, at 9:48 AM, Vincent Bray wrote:

 Hi, welcome to rewrite-in-htaccess pain and suffering. As you're able
 to use RewriteLog, why put rewrite rules in htaccess?

When I tried that my RewriteRules stopped working entirely :P I
suspect that was just a mis-configuration on my part, however, so
I'll keep looking.


http://httpd.apache.org/docs/2.2/mod/mod_rewrite.html#rewriterule in
the note 'per directory Rewrites' is important when moving rewrite
rules from .htaccess files or Directory blocks, to per-server
(VirtualHost, or main server) contexts. In this case, ^nagios never
matches because the per-directory prefix isn't stripped. ^/nagios is
what you need, in addition to simillar changes for the rest of your
rules.
This annoyance aside, putting rewrite rules in server context has
other advantages, mainly increased speed (regexen are compiled once at
startup and the uri-filepath translation stage can be skipped) but
also decreased confusion; rewrite in htaccess involves extra steps
beyond what seems reasonable to figure out the resulting url.


--
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_rewrite problem

2007-03-07 Thread Israel Brewster

[snip] In this case, ^nagios never
matches because the per-directory prefix isn't stripped. ^/nagios is
what you need, in addition to simillar changes for the rest of your
rules.


Ok, yeah- that made the rewrite rules start matching when in the  
httpd.conf file, unfortunately the behavior I'm getting with that  
particular rule is the same. Maybe it's time to consider a different  
approach entirely.



This annoyance aside, putting rewrite rules in server context has
other advantages, mainly increased speed (regexen are compiled once at
startup and the uri-filepath translation stage can be skipped) but
also decreased confusion; rewrite in htaccess involves extra steps
beyond what seems reasonable to figure out the resulting url.


--
noodl

-
The official User-To-User support forum of the Apache HTTP Server  
Project.

See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Awstats and re-write rule for Zope

2007-03-07 Thread Norman Khine


Vincent Bray wrote:
 On 08/03/07, Norman Khine [EMAIL PROTECTED] wrote:
 VirtualHost *:80
   ServerName domain.com
   ServerAlias www.domain.com
   RewriteEngine On
   #DenyHosts Rules
   RewriteMaphosts-deny  txt:/home/user/apache/hosts.deny
   RewriteCond   ${hosts-deny:%{REMOTE_HOST}|NOT-FOUND} !=NOT-FOUND [OR]
   RewriteCond   ${hosts-deny:%{REMOTE_ADDR}|NOT-FOUND} !=NOT-FOUND [OR]
   RewriteCond   ${hosts-deny:%{HTTP:true-client-ip}|NOT-FOUND}
 !=NOT-FOUND
   RewriteRule   ^/.*  -  [F]
   #AWStats Rules
   RewriteRule ^/awstats/(.*) /awstats/$1 [L,PT]
   RewriteRule ^/awstatsclasses/(.*) /awstatsclasses/$1 [L,PT]
   RewriteRule ^/awstatscss/(.*) /awstatscss/$1 [L,PT]
   RewriteRule ^/awstatsicons/(.*) /awstatsicons/$1 [L,PT]
   #Zope Rules
   RewriteRule ^/(.*)
 http://domain.com:4080/VirtualHostBase/http/domain.com:80/shops/shop1/VirtualHostRoot/$1

 [L,P]
   Alias /awstatsclasses /usr/share/webapps/awstats/6.5-r1/htdocs/
   Alias /awstatscss /usr/share/webapps/awstats/6.5-r1/htdocs/css/
   Alias /awstatsicons /usr/share/webapps/awstats/6.5-r1/htdocs/icon/
   Alias /icon /usr/share/webapps/awstats/6.5-r1/htdocs/icon/
   ScriptAlias /awstats/
 /usr/share/webapps/awstats/6.5-r1/hostroot/cgi-bin/
   #Logs
   ErrorLog /var/log/apache2/domain_error.log
   CustomLog /var/log/apache2/domain_access.log combined
   RewriteLog /var/log/apache2/domain_rewrite_log
   RewriteLogLevel 9
 /VirtualHost


 The RewriteLog does not give me any information as the site returned
 when I go to http://domain.com/awstats is the one from the Zope server
 and then I get a Zope Error that the page is not found.

 If I remove the Rule for zope, and then go to http://domain.com/awstats
 it works fine.
 
 Could you post a rewrite log of a request for /awstats? Your last post
 didn't include that and if as you say requesting /awstats proxies the
 request to zope, then your rewrite rules must be running, in one form
 or other.
 
 Also, did you try my initial suggestion of putting a negative
 condition for /awstats prior to the proxy rule?
 
 # No anchor before awstats
 RewriteCond %{REQUEST_URI} !awstats
 RewriteRule ^/(.*)
 http://domain.com:4080/VirtualHostBase/http/domain.com:80/shops/shop1/VirtualHostRoot/$1
 
 [L,P]
 

Nice one Vincent, many thanks the RewriteCond %{REQUEST_URI} !awstats
did the trick.

Thank you all.

Regards

Norman


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_rewrite problem

2007-03-07 Thread Vincent Bray

On 08/03/07, Israel Brewster [EMAIL PROTECTED] wrote:

Ok, yeah- that made the rewrite rules start matching when in the
httpd.conf file, unfortunately the behavior I'm getting with that
particular rule is the same. Maybe it's time to consider a different
approach entirely.


Like, posting the rest of your rules, perhaps? As you're rewriting to
a php script, are you able to edit it to show a dump of the
environment? phpinfo(); die(); does that job.
Also, are there any Alias directives for nagios? Seeing your config in
more detail would help.
--
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_rewrite problem

2007-03-07 Thread Israel Brewster

On Mar 7, 2007, at 1:16 PM, Vincent Bray wrote:

Like, posting the rest of your rules, perhaps? As you're rewriting to
a php script, are you able to edit it to show a dump of the
environment? phpinfo(); die(); does that job.
Also, are there any Alias directives for nagios? Seeing your config in
more detail would help.
--  
noodl


Oh, sure. Sorry- not trying to make things difficult here, it's just  
that I spent several hours yesterday working on the issue, so I'm a  
bit frustrated, and quite possibly not thinking straight any more :P.  
Anyway, the rewrite rules I'm currently working with are as follows:


RewriteLog /var/log/httpd/rewrite.log
RewriteLogLevel 2
RewriteRule ^/nagios[/A-Za-z0-9]* /categories/8-Nagios [NC,QSA,L,R]
RewriteRule ^(/archives/([0-9]+)-[0-9a-z\.\_!;,\+\-\%]+\.html) / 
index.php?/$1 [NC,L,QSA]
RewriteRule ^(/authors/([0-9]+)-[0-9a-z\.\_!;,\+\-\%]+) /index.php?/ 
$1 [NC,L,QSA]
RewriteRule ^(/feeds/categories/([0-9;]+)-[0-9a-z\.\_!;,\+\-\%]+ 
\.rss) /index.php?/$1 [NC,L,QSA]
RewriteRule ^(/feeds/authors/([0-9]+)-[0-9a-z\.\_!;,\+\-\%]+\.rss) / 
index.php?/$1 [NC,L,QSA]
RewriteRule ^(/categories/([0-9;]+)-[0-9a-z\.\_!;,\+\-\%]+) / 
index.php?/$1 [NC,L,QSA]
RewriteRule ^/archives([/A-Za-z0-9]+)\.html /index.php?url=/archives/ 
$1.html [NC,L,QSA]
RewriteRule ^(/[0-9]+)[_\-][0-9a-z_\-]*\.html /index.php?url=$1- 
article.html [L,NC,QSA]

RewriteRule ^/feeds/(.*) /index.php?url=/feeds/$1 [L,QSA]
RewriteRule ^/unsubscribe/(.*)/([0-9]+) /index.php?url=/unsubscribe/ 
$1/$2 [L,QSA]
RewriteRule ^/approve/(.*)/(.*)/([0-9]+) /index.php?url=approve/$1/$2/ 
$3 [L,QSA]
RewriteRule ^/delete/(.*)/(.*)/([0-9]+) /index.php?url=delete/$1/$2/ 
$3 [L,QSA]

RewriteRule ^(/admin|entries)(/.+)? /index.php?url=admin/ [L,QSA]
RewriteRule ^/archive/? /index.php?url=/archive [L,QSA]
RewriteRule ^(/index|atom[0-9]*|rss|b2rss|b2rdf).(rss|rdf|rss2|xml) / 
rss.php?file=$1ext=$2

RewriteRule ^(/plugin|plugin)/(.*) /index.php?url=$1/$2 [L,QSA]
RewriteRule ^/search/(.*) /index.php?url=/search/$1 [L,QSA]
RewriteRule ^/comments/(.*) /index.php?url=/comments/$1 [L,QSA]
RewriteRule ^(serendipity\.css|serendipity_admin\.css) index.php?url=/ 
$1 [L,QSA]

RewriteRule ^index\.(html?|php.+) index.php?url=index.html [L,QSA]
RewriteRule ^htmlarea/(.*) htmlarea/$1 [L,QSA]


Aside from the nagios one that I added, this is the standard set of  
rules for a serendipity (www.s9y.org) install. I have tried  
commenting out all of them (completely breaking my site, of course)  
except for the nagios one, but I still wind up at the index page when  
I try accessing /nagios. The Directory block for the root directory  
(which this is all running out of) is the following:


Directory /WebServer/Documents
Options -Indexes FollowSymLinks MultiViews
AllowOverride All
Order allow,deny
Allow from all
RewriteEngine On
/Directory

the rest of my httpd.conf is default, the only other parts I have  
edited being the server name and UseCanonicalName directives.


I could potentially edit the php file, but I really don't know php-  
my programing skills are primarily limited to shell scripting and C+ 
+ :) Where would I stick that code, or would that depend on the  
script (as I suspect would be the case)? It is the serendipity  
index.php file if you want to download it and take a look. Thank you  
VERY much for your help. I greatly appreciate it :)



---
Israel Brewster
Computer Support Technician
Frontier Flying Service Inc.
5245 Airport Industrial Rd
Fairbanks, AK 99709
(907) 450-7250 x293
---

-
The official User-To-User support forum of the Apache HTTP Server  
Project.

See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_rewrite problem

2007-03-07 Thread Vincent Bray

On 08/03/07, Israel Brewster [EMAIL PROTECTED] wrote:

Oh, sure. Sorry- not trying to make things difficult here, it's just
that I spent several hours yesterday working on the issue, so I'm a
bit frustrated, and quite possibly not thinking straight any more :P.
Anyway, the rewrite rules I'm currently working with are as follows:


So far you've moved your initial config:

RewriteEngine On
RewriteBase /
RewriteRule ^nagios[/A-Za-z0-9]* index.php?/categories/8-Nagios [NC,QSA,L]

from a htaccess file to httpd.conf. Was this stuff alone there, with
these other parts in the httpd.conf file, or were they together?
What's also changed and also puzzling is there's now two steps where
there was just one.



RewriteLog /var/log/httpd/rewrite.log
RewriteLogLevel 2


### here:

RewriteRule ^/nagios[/A-Za-z0-9]* /categories/8-Nagios [NC,QSA,L,R]
RewriteRule ^(/archives/([0-9]+)-[0-9a-z\.\_!;,\+\-\%]+\.html) /
index.php?/$1 [NC,L,QSA]
RewriteRule ^(/authors/([0-9]+)-[0-9a-z\.\_!;,\+\-\%]+) /index.php?/
$1 [NC,L,QSA]
RewriteRule ^(/feeds/categories/([0-9;]+)-[0-9a-z\.\_!;,\+\-\%]+
\.rss) /index.php?/$1 [NC,L,QSA]
RewriteRule ^(/feeds/authors/([0-9]+)-[0-9a-z\.\_!;,\+\-\%]+\.rss) /
index.php?/$1 [NC,L,QSA]


### and then here:

RewriteRule ^(/categories/([0-9;]+)-[0-9a-z\.\_!;,\+\-\%]+) /
index.php?/$1 [NC,L,QSA]
RewriteRule ^/archives([/A-Za-z0-9]+)\.html /index.php?url=/archives/
$1.html [NC,L,QSA]
RewriteRule ^(/[0-9]+)[_\-][0-9a-z_\-]*\.html /index.php?url=$1-
article.html [L,NC,QSA]
RewriteRule ^/feeds/(.*) /index.php?url=/feeds/$1 [L,QSA]
RewriteRule ^/unsubscribe/(.*)/([0-9]+) /index.php?url=/unsubscribe/
$1/$2 [L,QSA]
RewriteRule ^/approve/(.*)/(.*)/([0-9]+) /index.php?url=approve/$1/$2/
$3 [L,QSA]
RewriteRule ^/delete/(.*)/(.*)/([0-9]+) /index.php?url=delete/$1/$2/
$3 [L,QSA]
RewriteRule ^(/admin|entries)(/.+)? /index.php?url=admin/ [L,QSA]
RewriteRule ^/archive/? /index.php?url=/archive [L,QSA]
RewriteRule ^(/index|atom[0-9]*|rss|b2rss|b2rdf).(rss|rdf|rss2|xml) /
rss.php?file=$1ext=$2
RewriteRule ^(/plugin|plugin)/(.*) /index.php?url=$1/$2 [L,QSA]
RewriteRule ^/search/(.*) /index.php?url=/search/$1 [L,QSA]
RewriteRule ^/comments/(.*) /index.php?url=/comments/$1 [L,QSA]
RewriteRule ^(serendipity\.css|serendipity_admin\.css) index.php?url=/
$1 [L,QSA]
RewriteRule ^index\.(html?|php.+) index.php?url=index.html [L,QSA]
RewriteRule ^htmlarea/(.*) htmlarea/$1 [L,QSA]


However, the first [L] should cause the second rule to not be reached,
assuming that the [R] isn't meant to be there as you pointed out in
the OP.

... And the last three rules shouldn't do anything (but let's let that drop).


Aside from the nagios one that I added, this is the standard set of
rules for a serendipity (www.s9y.org) install. I have tried
commenting out all of them (completely breaking my site, of course)
except for the nagios one, but I still wind up at the index page when
I try accessing /nagios. The Directory block for the root directory
(which this is all running out of) is the following:


This looks like a general case of mod_rewrite overuse. It's often a
better idea to use a blanket rewrite with exceptions for static files
and then let the application split the url from the environment. But
that's not your problem :)


Directory /WebServer/Documents
 Options -Indexes FollowSymLinks MultiViews
 AllowOverride All
 Order allow,deny
 Allow from all
 RewriteEngine On
/Directory


Just an aside, don't mix relative and absolute Options. That directive
does what you probably think it should but it wouldn't if -Indexes
weren't the first argument and besides:
Options FollowSymLinks MultiViews
has the same effect and requires less typing.


the rest of my httpd.conf is default, the only other parts I have
edited being the server name and UseCanonicalName directives.

I could potentially edit the php file, but I really don't know php-
my programing skills are primarily limited to shell scripting and C+
+ :) Where would I stick that code, or would that depend on the
script (as I suspect would be the case)? It is the serendipity
index.php file if you want to download it and take a look. Thank you
VERY much for your help. I greatly appreciate it :)


Hrmph, I don't seem to be really helping much. About the script, php
is a pretty brute-force and ignorance kind of environment so just
adding:
phpinfo(); die();
to the start of the script after the opening ?php tag will show you
what's getting passed in, just in case the problem is with the app.

--
noodl
PS. I'm about to pass out for a few hours, good luck : )

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] How to pass a Client Certificate through a Reverse Proxy

2007-03-07 Thread Alexiuc, Daniel
Hi all,

I've configured Apache as a reverse proxy in the following kind of
arrangement:

Client's browser --- Apache Reverse Proxy -- External Server


When the External Server requires Basic Authentication or SSL from the
client, this works fine through the proxy. I have configured this using
a RewriteRule with the Use Proxy option like so:

RewriteRule ^/call/(.*)$ $1 [P]


However this setup does not seem to work when I want to pass a Client
Certificate from the browser to the External Server for Authentication.
I get the following error messages:

[Thu Mar 08 11:43:29 2007] [warn] Proxy client certificate callback:
(localhost:80) downstream server wanted client certificate but none are
configured
[Thu Mar 08 11:43:29 2007] [error] (502)Unknown error: proxy: pass
request body failed to 10.43.125.11:8443

It seems as if the reverse proxy isn't passing through the client
certificate from the browser. I realise that it is possible to setup the
reverse proxy with a client certificate, but I need the client
certificate to come from the client's browser.

Does anyone have any suggestions about how to configure the reverse
proxy to pass through client certificates? 

Thanks for your help...

Daniel Alexiuc




-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]