Re: [EMAIL PROTECTED] Apache proxy problem with https/http and 302 redirects

2007-04-20 Thread Nils Eckert

Greetings,

i had the same problem.

The Solution was, not to user proxyName and proxyPort in the Tomcat  
server.xml file.


If these variables are set, the location generated with sendRedirect 
(...) uses the proxyName and proxyPort.


And now the apache doesn't rewrite this header because it seems to be  
correct.


But the tomcat doesn't know that there is a https connection between  
the client and the httpd and therefor uses HTTP.


Perhaps you need to define two connectors with proxyName and  
proxyPort with different ports. Haven't tried this.


Regards,
Nils Eckert

smime.p7s
Description: S/MIME cryptographic signature


Re: [EMAIL PROTECTED] Problem with mod_dav compile in Apache http

2007-04-20 Thread Dan_Mitton
David,

Use the --enable-mods-shared.  Here is my configure line...

./configure --prefix=/usr/local/apache-2.0.59 --with-ssl=/usr/local/ssl 
--with-z=/usr/local/lib --enable-ssl --enable-cache --enable-disk-cache 
--enable-mem-cache --enable-autoindex --enable-mods-shared="rewrite ssl 
dav dav-fs proxy"



Please respond to users@httpd.apache.org

To: , <[EMAIL PROTECTED]>
cc:  (bcc: Dan Mitton/YD/RWDOE)
Subject:Re: [EMAIL PROTECTED] Problem with mod_dav compile in Apache 
http
LSN: Not Relevant
User Filed as: Not a Record

 [EMAIL PROTECTED] 4/20/2007 03:04 PM >>>
>On Fri, 20 Apr 2007 14:54:38 -0600
>"David Tyler" <[EMAIL PROTECTED]> wrote:
>
>
>> When I compile and install the 2.0.59 source
>> however, the only file within the modules folder is httpd.exp.
>
>You compiled all the modules in statically.  httpd -l will list them.
>
>> [EMAIL PROTECTED] svn]$ ./configure --enable-dav --enable-so --enable-ssl
> --enable-deflate --prefix=/usr/local/apache2
>
>That's not optimal, but it's fine.
>
>-- 
>Nick Kew


Thank you,  I see the mod_dav.c and mod_dav_fs.c displayed in the listing. 
 If you don't mind my asking, what do I need to do to get them to compile 
dynamically?

- David




-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]





Re: [EMAIL PROTECTED] Problem with mod_dav compile in Apache http

2007-04-20 Thread David Tyler
 [EMAIL PROTECTED] 4/20/2007 03:04 PM >>>
>On Fri, 20 Apr 2007 14:54:38 -0600
>"David Tyler" <[EMAIL PROTECTED]> wrote:
>
>
>>When I compile and install the 2.0.59 source
>> however, the only file within the modules folder is httpd.exp.
>
>You compiled all the modules in statically.  httpd -l will list them.
>
>> [EMAIL PROTECTED] svn]$ ./configure --enable-dav --enable-so --enable-ssl
> --enable-deflate --prefix=/usr/local/apache2
>
>That's not optimal, but it's fine.
>
>-- 
>Nick Kew


Thank you,  I see the mod_dav.c and mod_dav_fs.c displayed in the listing.  If 
you don't mind my asking, what do I need to do to get them to compile 
dynamically?

- David




-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Problem with mod_dav compile in Apache http

2007-04-20 Thread Nick Kew
On Fri, 20 Apr 2007 14:54:38 -0600
"David Tyler" <[EMAIL PROTECTED]> wrote:


> When I compile and install the 2.0.59 source
> however, the only file within the modules folder is httpd.exp.

You compiled all the modules in statically.  httpd -l will list them.

> [EMAIL PROTECTED] svn]$ ./configure --enable-dav --enable-so --enable-ssl
> --enable-deflate --prefix=/usr/local/apache2

That's not optimal, but it's fine.

-- 
Nick Kew

Application Development with Apache - the Apache Modules Book
http://www.apachetutor.org/

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Is it possible for Apache to randomly select different URLs to serve up?

2007-04-20 Thread mraible

Figured it out - here's the solution I used:

1. Just above the JkMount line in httpd.conf, add the following lines to
turn on logging and setup a map of applications. Don't forget to replace X
with the current version number (i.e. 2.2.4).

RewriteLogLevel 3
RewriteLog c:/Tools/apache-X/logs/rewrite.log
RewriteMap apps rnd:c:/Tools/apache-X/conf/applications.txt

2. Create a conf/applications.txt file and add the following line to it:

sites app|app1|app2

3. Add a RewriteRule in  to use the
map:

# http://domain --> http://domain/app|app1|app2 (random application in
Tomcat)
RewriteRule ^(.*)   /${apps:sites}/$1 [L]

4. Restart Apache, delete all cookies and open http://localhost. Refresh
your browser a number of times and watch yourself get routed to the
different applications randomly.

Thanks for all the help on this thread.

Matt


mraible wrote:
> 
> It seems there's two ways to do this and I can't get either one to work. 
> 
> #1: Using a perl script:
> 
> RewriteMap router prg:/opt/local/apache2/conf/router.pl
> RewriteRule ^(.*)$ ${router} [R,L]
> 
> router.pl:
> 
> #!/usr/bin/perl
> my $range = 3;
> my $random_number = int(rand($range));
> 
> print "/?v=" . $random_number;
> 
> Going to "http://localhost"; in my browser results in:
> 
> http://localhost/$%7brouter%7d
> 
> #2 Using rnd
> 
> RewriteMap servers rnd:/opt/local/apache2/conf/servers.map
> RewriteRule ^(.*)$ ${servers} [R,L]
> 
> servers.map:
> /?v=0|/?v=1|/?v=2
> 
> Going to "http://localhost"; in my browser results in:
> 
> http://localhost/$%7bservers%7d
> 
> All my mod_rewrite settings follow the 2nd  in my httpd.conf.
> This is the one that starts with:
> 
> 
> 
> I'm using Apache 2.2.4 on OS X.
> 
> I have the following just before the RewriteMap lines:
> 
> RewriteEngine On
> RewriteLog "/opt/local/apache2/logs/rewrite.log"
> 
> For some reason rewrite.log is created, but nothing is in it.
> 
> Thanks in advance for any help,
> 
> Matt
>  
> 
> Joshua Slive-2 wrote:
>> 
>> On 4/18/07, Serge Dubrouski <[EMAIL PROTECTED]> wrote:
>>> A simple JavaScript serving as a main page and redirecting users to a
>>> random URI from your site would do. I don't think that it would be
>>> possible to do on Apache configuration level
>>>
>>> On 4/18/07, mraible <[EMAIL PROTECTED]> wrote:
>>> >
>>> > Is it possible for Apache to randomly select different URLs to serve
>>> up?  For
>>> > example:
>>> >
>>> > User1 -> http://my.domain.com/1
>>> > User2 -> http://my.domain.com/2
>>> > User3 -> http://my.domain.com/3
>> 
>> Actually, mod_rewrite can do it using a rnd: RewriteMap.
>> 
>> Joshua.
>> 
>> -
>> The official User-To-User support forum of the Apache HTTP Server
>> Project.
>> See http://httpd.apache.org/userslist.html> for more info.
>> To unsubscribe, e-mail: [EMAIL PROTECTED]
>>"   from the digest: [EMAIL PROTECTED]
>> For additional commands, e-mail: [EMAIL PROTECTED]
>> 
>> 
>> 
> 
> 

-- 
View this message in context: 
http://www.nabble.com/Is-it-possible-for-Apache-to-randomly-select-different-URLs-to-serve-up--tf3603013.html#a10110297
Sent from the Apache HTTP Server - Users mailing list archive at Nabble.com.


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Problem with mod_dav compile in Apache http

2007-04-20 Thread David Tyler
I am very new to Apache and I am trying to set up a Subversion source control 
server.  The server is a Red Hat Linux machine with an old version of Apache on 
it:
Server version: Apache/2.0.46
Server built:   Sep 25 2003 09:26:39

Rather than try to upgrade the old version of Apache, the files of which appear 
to be spread all over the system with no "config.nice", I am trying to install 
a newer version (2.0.59) into /usr/local/apache2.

In the modules folder of the Red hat install (2.0.46), there are a good number 
of libraries, including the ones I need (mod_dav.so and mod_dav_fs.so).  When I 
compile and install the 2.0.59 source however, the only file within the modules 
folder is httpd.exp.

I have tried a number of configure script calls, the latest of which is:

[EMAIL PROTECTED] svn]$ ./configure --enable-dav --enable-so --enable-ssl 
--enable-deflate --prefix=/usr/local/apache2

The calls to configure are of course followed by "make" and "make install".

The configure and make are run as a standard user and "make install" is run as 
root.

I have captured the output from these commands and there were no obvious errors 
displayed.

Bottom line, does anyone know what I am doing wrong here and what I need to do 
to create the mod_dav.so file?

Thank you,
David



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] RE: Apache2.2 httpd.conf configuration

2007-04-20 Thread j k

Perhaps the directives have changed?
I don't see LDAPServer here:
http://httpd.apache.org/docs/2.0/mod/mod_auth_ldap.html

caveat: I know even less about this than you


[EMAIL PROTECTED] Re Unable to get PAGE_COUNT working

2007-04-20 Thread Neville Hillyer
Neville's first message:
>I am a new Xserve (Apache 1.3) user and I have been unable to get
>PAGE_COUNT working despite the fact that SSI and other environmental
>variables are functioning for me. Does anybody know what additional
>settings are required for PAGE_COUNT? Do I need to initiate a count file
>or file location?

Neville's second message:
>This is still unresolved so I hope this additional information will enable
>somebody to tell me how to fix it. I have used a QPQ server for over 10
>years and am now moving all sites to Apache (1.3) on an Xserve. Everything
>appears to work OK except for PAGE_COUNT. All pages are parsed and most
>pages contain:
> 
> 
>The date displays as expected but the hit counter only shows '(none)'.
>What have I done wrong or failed to do? Could moving the site root have
>caused a glitch? Where does Apache store the page counts?
>Any help would be much appreciated.

Joshua's reply:
>PAGE_COUNT is not an Apache or mod_include variable. It sounds like it was
>a custom thing generated by "QPQ".
>In general, I wouldn't recommend using a hit counter like that. It makes
>your site look very 1990, among other problems. But if you really want
>one, there are various ways to generate hit counters in apache using cgi
>scripts or modules:
>http://www.google.com/search?q=apache+hit+counter

Many thanks for this Joshua.

PAGE_COUNT used to be and, apparently, still is widely supported but, alas,
not by Apache although there are about 80 Google hits for PAGE_COUNT +
TOTAL_HITS + apache:
http://www.google.com/search?q=%22PAGE_COUNT%22+%22TOTAL_HITS%22+apache&num=100&;
newwindow=1&filter=0
I was misled by Apple technical support who were of the opinion that I had
failed to set something up correctly.

After your reply I discovered that mounting the following file allows any
browser to see all the active environmental variables:

Environmental Variables




I agree with you that image counters can look dated which why I have never
used the QPQ image counter plug-in. Without the plug-in QPQ counted the
hits for every URL which were added to a single tab delimited two column
text file and could be displayed as text with .

I would like to find an efficient way to get Apache to use my existing
counter file but it appears that there are not many well developed SSI
based text hit counters which use a single file. The nearest I have found
so far is http://www.dan.co.jp/webcounter/ which can be used without its
image facility.

If anybody knows of, or wants to develop, a better or simpler single file
SSI based text hit counter I would be grateful if they could email me.
There can be advantages in having two extra columns for 'date of first hit'
and 'IP of last hit'. The last column can be used as a simple anti-clocking
device ie 'don't increment unless IP has changed'. I would prefer it to be
in perl however I have no experience of writing perl and am nervous of
potential difficulties with multiple Apache processes and shared memory.

Neville Hillyer
Chartered Electrical Engineer

ICT Webmaster
Open University

http://informatics.open.ac.uk/



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] RE: Apache2.2 httpd.conf configuration

2007-04-20 Thread Atluri, Vamsi
Hi All,

 

Ive been trying to get apache to talk to LDAP. Ive managed to get
through most of my problems - But I am unable to figure this one out -
Im sure its just how im naming it - I haven't been able to find any help
online or in the FAQ - 

 

Any help is appreciated - Thanks

 

I am recieveing the following errors:

 

The Apache service named  reported the following error:

>>> Invalid command 'LDAPServer', perhaps misspelled or defined by a
module not included in the server configuration .

 

Here is the section in Httpd.conf

 



Options All ExecCGI -Indexes

Order allow,deny

Allow from all

AuthType Basic

AuthzLDAPAuthoritative on

AuthLDAPURL
ldap://xxx:389/cn=Users,dc=xxx,dc=org?sAMAccountName?

LDAPServer "ldap://xxx:389/";

LDAPBindName cn=A\,
V,ou=IS,ou=Contractors,ou=Non-Employees,ou=Accounts,ou=Siteou-Las
Vegas,dc=xxx, dc=orgorg

LDAPBindPass xxx

LDAPuseridAttr uid

LDAPpasswordAttr userpassword

LDAPBase dc=xxx, dc=org

require valid-user





[EMAIL PROTECTED] Apache2.2 httpd.conf configuration

2007-04-20 Thread Atluri, Vamsi
Hi All,

 

Ive been trying to get apache to talk to LDAP. Ive managed to get
through most of my problems - But I am unable to figure this one out -
Im sure its just how im naming it - I haven't been able to find any help
online or in the FAQ - 

 

Any help is appreciated - Thanks

 

I am recieveing the following errors:

 

The Apache service named  reported the following error:

>>> Invalid command 'LDAPServer', perhaps misspelled or defined by a
module not included in the server configuration .

 

Here is the section in Httpd.conf

 



Options All ExecCGI -Indexes

Order allow,deny

Allow from all

AuthType Basic

AuthzLDAPAuthoritative on

AuthLDAPURL
ldap://xxx:389/cn=Users,dc=xxx,dc=org?sAMAccountName?

LDAPServer "ldap://xxx:389/";

LDAPBindName cn=A\,
V,ou=IS,ou=Contractors,ou=Non-Employees,ou=Accounts,ou=Siteou-Las
Vegas,dc=xxx, dc=orgorg

LDAPBindPass xxx

LDAPuseridAttr uid

LDAPpasswordAttr userpassword

LDAPBase dc=xxx, dc=org

require valid-user





[EMAIL PROTECTED] can't get apache to talk ldap to netware ldap server-HELP

2007-04-20 Thread Tony Guadagno
Hi,
  I am trying to get Apache 2.2.4(windows) to talk LDAP to my Netware 6.5sp6 
server.  I get the following error when trying to connect

[Tue Apr 17 22:47:50 2007] [warn] [client 10.1.1.1] [3372] auth_ldap 
authenticate: user tonyg authentication failed; URI / [LDAP: 
ldap_simple_bind_s() failed][Unavailable]

this is what dstrace shows on the server

New TLS connection 0xa1e68a80 from 172.30.0.20:3648, monitor = 0x1c4, index = 12
Monitor 0x1c4 initiating TLS handshake on connection 0xa1e68a80
DoTLSHandshake on connection 0xa1e68a80
TLS accept failure 5 on connection 0xa1e68a80, setting err = -5875. Error 
stack: TLS handshake failed on connection 0xa1e68a80, err = -5875
BIO ctrl called with unknown cmd 7
Server closing connection 0xa1e68a80, socket error = -5875
Connection 0xa1e68a80 closed

are these errors cert issues?

Here is my apache config

(Global Config)
LDAPTrustedGlobalCert CA_DER conf/FlightLineCA.der
LDAPTrustedGlobalCert CA_BASE64 conf/FlightLineCA.pem
LDAPTrustedGlobalCert CA_DER conf/FlightLineCA-SS.der
LDAPTrustedGlobalCert CA_BASE64 conf/FlightLineCA-SS.pem

(Directory Config)

AuthType basic
AuthBasicProvider ldap
AuthName "LdapTest"
AuthLDAPURL ldaps://fs0.ultra-fei.com:636/o=xyxx?cn?sub
AuthLDAPBindDN cn=admin,o=xyxx
AuthLDAPBindPassword xyxx
AllowOverride None
Order allow,deny
Allow from 172.30
Allow from 10.1
require valid-user


***
Tony Guadagno
Guadagno Consulting
[EMAIL PROTECTED] 
585.703.6700
***

BEGIN:VCARD
VERSION:2.1
X-GWTYPE:USER
FN:Tony Guadagno
EMAIL;WORK;PREF;NGW:[EMAIL PROTECTED]
N:Guadagno;Tony
END:VCARD


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

RE: [EMAIL PROTECTED] browsing directories-error

2007-04-20 Thread Boyle Owen
> -Original Message-
> From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]
> Sent: Friday, April 20, 2007 11:54 AM
> To: users@httpd.apache.org
> Subject: [EMAIL PROTECTED] browsing directories-error
>
> Hi all,
>
> I have configured an Apache server with directory listing via
> ssl connection.
> The problem is that when i remove the ssl i can browse only
> directories that
> do not contain a whitespace in their names. So when i click on "my 
> documents" for
> example i get server reset error. And that's all.

1) "remove ssl"... What does this mean?

If you really mean that you access the same directory through a
different virtual host (ie, a port-based VH on port 80), then sure, the
configuration may well be different and you might get different results.

2) "server reset error"... What does this mean? What HTTP error code?
What's in the logs?

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

>
> thanks for the help
>
> Hristian Todorov
>
>
> -
> The official User-To-User support forum of the Apache HTTP
> Server Project.
> See http://httpd.apache.org/userslist.html> for more info.
> To unsubscribe, e-mail: [EMAIL PROTECTED]
>"   from the digest: [EMAIL PROTECTED]
> For additional commands, e-mail: [EMAIL PROTECTED]
>
 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Apache 1.3 as a Proxy

2007-04-20 Thread Luis Moreira (ESI-GSQP)

Hi

I have been using Apache for quite a while, but only as a mere web server.
I would now like to use it as a Proxy, but don't seem to be able to do that.

Current httpd.conf config :

LoadModule proxy_module modules/mod_proxy.so
AddModule mod_proxy.c


ProxyRequests On

Order allow,deny
Allow from all

ProxyVia On


I then configured another PC to use this machine as proxy, on port 80,
called "http://www.cnn.com"; and got a message from apache saying that I had
no permission to access that URL.
What am I missing or doing absolutely wrong ?


Thanks
Luis



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] apache 2.2.4 and OpenSSL under Windows

2007-04-20 Thread Alain Roger

Hi,

I have some problem with httpd.conf file to make it correctly work for SSL.
here is the default settings.

LoadModule ssl_module modules/mod_ssl.so




SSLRandomSeed startup builtin


SSLRandomSeed connect builtin


# - for PHP 
LoadModule php5_module "C:/webserver/PHP/php5apache2_2.dll"
AddType application/x-httpd-php .php .html
PHPIniDir "C:/webserver/PHP/"
# --




like that i can restart Apache2 but if i had the following lines, it does
not start.

SSLMutex sem

SSLRandomSeed startup builtin
SSLSessionCache none

SSLLog logs/SSL.log
SSLLogLevel info





SSLEngine On
SSLCertificateFile conf/ssl/localhost.cert
SSLCertificateKeyFile conf/ssl/localhost.key




I set the LogLevel to "debug" but i do not get any info about the problem.
the only thing that i see is SSLRandomSeed startup builtin twice, but even
if i comment it it does not start.
Where could be the problem ?

--
Alain

Windows XP SP2
PostgreSQL 8.x
Apache 2.x
PHP 5.x


Re: [EMAIL PROTECTED] .htpasswd problems

2007-04-20 Thread Jannetta S Steyn

Hi there


You're talking about the differences between hashing and encryption /
decryption.  MD5 is a hashing algorithm, DES is an encryption /
decryption algorithm.  See:


True I was confusing the issue here. However, when I wrote the scripts 
originally I think only MD5 was used, and the hashes were compared for 
authentication. I remember then, looking at the files and even after 
re-creating the passwords, the hashes didn't change. Now however, even the 
hashes do seem to change. Example and here I am forcing md5:


-bash-3.1$
-bash-3.1$ htpasswd -n -m -b username password
username:$apr1$YxgJg...$CBPoLTrXCOLCn13LDTL8w1

-bash-3.1$ htpasswd -n -m -b username password
username:$apr1$fjhvN/..$a2OsVleb.E8zoEOyfWfuw.

-bash-3.1$ htpasswd -n -m -b username password
username:$apr1$ie9n5/..$yOfvwYlhFXBOicCXuk.DK0

The main issue for me still remains, why do my password file stop working 
after a while? Obviously something regarding the way the passwords are 
generated and compared changed since I originally wrote the stuff. What 
changed? I need to know this to accomodate the changes in my code.


Thanks for all your input
Regards
Jannetta 



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] browsing directories-error

2007-04-20 Thread arry

Hi all,

I have configured an Apache server with directory listing via ssl connection.
The problem is that when i remove the ssl i can browse only directories that
do not contain a whitespace in their names. So when i click on "my  
documents" for

example i get server reset error. And that's all.

thanks for the help

Hristian Todorov


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Running Apache httpd as a service on Windows Vista

2007-04-20 Thread Steve Hay
Has anybody else tried running Apache httpd (either 1.3.x or 2.2.x) as a 
service on Windows Vista?


I need to run 1.3.x on Vista and prefer to run it as a service, but when 
I try to start the service (after installing 1.3.37) I get error 1067: 
The process was terminated unexpectedly.


The configuration file must be set up correctly because I can run 
apache.exe okay in a command prompt.


I also tried 2.2.4, but the service again fails to start, this time 
giving service-specific error-code 1. I can't start httpd.exe in a 
command prompt this time either, so maybe something else is wrong?


(The installer couldn't put the configuration file in place, so I copied 
the default/httpd-win.conf file into place and changed all mention of 
@@ServerName@@, @@Port@@ and @@ServerRoot@@ to the appropriate values 
(using forward slashes in the paths), so I think the configuration is 
OK. Is there anything else that I've forgotten?)


I'm logged in as an Administrator, and I've set the "Run as 
administrator" option on the apache.exe/httpd.exe files.


I logged this issue as bug #41611 in February, but haven't had any reply 
yet.


--

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] .htpasswd problems

2007-04-20 Thread Neil A. Hillard
Hi,

Jannetta S Steyn wrote:
>> It doesn't matter what gets stored as long as the
>> decrypted value matches the password.
> 
> This part of what you said puzzles me. Why would you want to decrypt the 
> password and
> isn't the point of md5 and DES that you don't decrypt the password. Usually 
> the
> passwords are compared in their encrypted form. That's the whole idea of a 
> message
> digest isn't it to get a unique signature for a message and to make it near 
> impossible
> to retrieve the message from the signature again.

You're talking about the differences between hashing and encryption /
decryption.  MD5 is a hashing algorithm, DES is an encryption /
decryption algorithm.  See:

http://en.wikipedia.org/wiki/Cryptographic_hash_function
http://en.wikipedia.org/wiki/Encryption

HTH,


Neil.

-- 
Neil Hillard[EMAIL PROTECTED]
AgustaWestland  http://www.whl.co.uk/

Disclaimer: This message does not necessarily reflect the
views of Westland Helicopters Ltd.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Memory occupied and number of files open

2007-04-20 Thread Sander Temme
Arnab,

Arnab Ganguly wrote:

> How much Apache occupies memory and number of files it opens for each
> client request of the MaxClient value?

Depends on your configuration and the extra bells and whistles.

One for each listener.
One each for ErrorLog, TransferLog, CustomLog etc.
One or more (depending on mod_include) for each request served from the
file system, as it is served
One for each back-end connection through mod_proxy, mod_jk if you use that.
One for each connection to MySQL from PHP if you use that.

The prefork MPM has the above per process.

The Worker MPM shares open log files and listener file descriptors, but
might run into limitations regarding the number of files it opens to
serve requests.

See ulimit -n.

> If it is dependent on the system ,
> how do we find out?Looking forward for your response.

That depends on your operating system.  On unix-like platforms, lsof
should be able to give you that information but I can't tell you how
(because I don't know how... I'd run lsof and grep for the name of the
process).

S.


smime.p7s
Description: S/MIME Cryptographic Signature


Re: [EMAIL PROTECTED] .htpasswd problems

2007-04-20 Thread Jannetta S Steyn
Hi Steve

> It doesn't matter what gets stored as long as the
> decrypted value matches the password.

This part of what you said puzzles me. Why would you want to decrypt the 
password and
isn't the point of md5 and DES that you don't decrypt the password. Usually the
passwords are compared in their encrypted form. That's the whole idea of a 
message
digest isn't it to get a unique signature for a message and to make it near 
impossible
to retrieve the message from the signature again.

Regards
Jannetta


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] mod_proxy_balancer

2007-04-20 Thread Ryan Murray
Christian,

Unless I misundertsood your question, this is typically done using the
"jvmRoute" parameter in the Tomcat configuration (check the Tomcat docs for
how to use this parameter).  In this way, session IDs are suffxied with a
unique id for each Tomcat and clients are always routed to the same Tomcat
for the life of their session.

Routing by source IP alone can be somewhat unreliable if you have many
clients coming through a single proxy such as from many ISPs, NAT
translation or from a VPN concentrator.

Ryan

-Original Message-
From: Christian [mailto:[EMAIL PROTECTED] 
Sent: Friday, April 20, 2007 9:56 AM
To: users@httpd.apache.org
Subject: [EMAIL PROTECTED] mod_proxy_balancer

hi,

i am using apache 2.2.4 with mod_proxy_balancer and mod_proxy_ajp.
both working fine using the lbmethod byrequest.

is there a possibility to change the lbmethod to something like bySourceIP ?

what i want to do, is to send requests from one client only to one backend
tomcat server as long as this tomcat is online / reachable.

for example pen (http://siag.nu/pen/) behaves like this.
is there any possibility to configure apache to do this ?

thanks in advance for your input.

Christian


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]