Re: [EMAIL PROTECTED] Server redirects not working as expected

2007-11-12 Thread Pedro

Hi Owen,

Thanks for your response. I thought Tomcat would redirect using the 
request header, which contains the correct host name. So I think I could 
probably use it then?


Peter

Boyle Owen wrote:

-Original Message-
From: Pedro [mailto:[EMAIL PROTECTED] 
Sent: Monday, November 12, 2007 7:49 AM

To: users@httpd.apache.org
Subject: [EMAIL PROTECTED] Server redirects not working as expected

Hi all,

My Configuration consists of an Apache 2.0 front-end and 
Tomcat 5.5.20 
backend, I use mod_proxy with mod_rewrite to reverse proxy. We have 
configured 'sticky sessions' using a rewrite rule, this 
configuration is 
soon to be replaced though with Apache 2.2 and the mod_proxy_balancer.



The problem we are having is with redirects, for example after a form 
posts and an explicit redirect is invoked, such as  sendRedirect(URL) 
(from HttpServletResponse), the URL returned points to the backend 
Tomcat server instead of the front-end Apache server, despite the URL 
being a relative path.  In other words: redirect to 
MyApp/HomePage.html  
should be : https://ApacheFrontEnd/myApp/HomePage.html but instead 
returns: http://TomcatBackEnd:8080/MyApp/HomePage.html



I'm not surprised by this; the Tomcat server doesn't know there's an
apache server in front of it so sends the redirect relative to itself.
This URL is therefore in the Location header of a 301 that apache
simply forwards to the client.

To get this to work, you have to work out the fully-qualified domain
name (ie, http://external-servername/) of the apache server on the
Tomcat side and prefix this to the URL. Something like;

sendRedirect(methodToGetExternalDomainName() + relativeURL);

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

  
I have tested the cookie and it is set correctly, as too is 
the JVMRoute 
parameter in Tomcat. This occurs notably only with server 
redirects... 
all other links work okay.


Any pointers would be appreciated.

Thanks
Peter

-
The official User-To-User support forum of the Apache HTTP 
Server Project.

See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


 
 
This message is for the named person's use only. It may contain confidential, proprietary or legally privileged information. No confidentiality or privilege is waived or lost by any mistransmission. If you receive this message in error, please notify the sender urgently and then immediately delete the message and any copies of it from your system. Please also immediately destroy any hardcopies of the message. You must not, directly or indirectly, use, disclose, distribute, print, or copy any part of this message if you are not the intended recipient. The sender's company reserves the right to monitor all e-mail communications through their networks. Any views expressed in this message are those of the individual sender, except where the message states otherwise and the sender is authorised to state them to be the views of the sender's company.


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


  



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] My Apache server doesn't execute my CGI script, but download it

2007-11-12 Thread thomas Armstrong
Hi.

Using Apache 2.0 on Linux, I'm trying to create a directory to execute
CGI scripts:

-
VirtualHost 210.15.21.186
...
  DocumentRoot /home/project/web/
...
 Alias /foo/ /home/project/foo/web/
   Directory /home/project/foo/web/
Options Indexes FollowSymLinks
   Order Allow,Deny
   Allow from all
   AllowOverride all
DirectoryIndex index.php
   /Directory
   Directory /home/project/foo/web/uploader
Options +ExecCGI
AddHandler cgi-script .cgi .pl
   /Directory
...
/VirtualHost
-

If I access http://210.15.21.186/foo/uploader/hello.cgi, Apache downloads it.

But if I execute it via shell, it displays a hello world message.
'hello.cgi' script and 'uploader' directory are 755 chmoded.

What am I doing wrong? Thank you very much.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] My Apache server doesn't execute my CGI script, but download it

2007-11-12 Thread Vincent Bray
On 12/11/2007, thomas Armstrong [EMAIL PROTECTED] wrote:
 If I access http://210.15.21.186/foo/uploader/hello.cgi, Apache downloads it.

 But if I execute it via shell, it displays a hello world message.
 'hello.cgi' script and 'uploader' directory are 755 chmoded.

Are you sure you have mod_cgi loaded?

If that's not the problem, please accept the download and tell us
what's in it (the text of the cgi script, or the result of running
it).

Also, make sure you flush your browser's cache during requests while
testing via its menus and possibly restart it.

If none of that help, take a look here for instructions on determining
the Content-Type: response header:

http://wiki.apache.org/httpd/WatchingHttpHeaders

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Suggestion: CDN using Etags

2007-11-12 Thread Ron
Hello,

I'm not sure if this is the right place to bring this up or not, but I
couldn't think of a better place to start.  If I'm writing to the wrong
place, please let me know.

I've been thinking about the problem of content distribution, especially
with linux distros, and I wonder if I might have hit upon a possible
interim solution.

It would seem to me that Etags are used to decide if some particular
content is unique when web browsers decide whether or not they have a
current copy, and I presume that caching proxies (squid) might make use
of the tag too.

Normally, the tag is comprised of (as I understand), the inode number,
and other data likely to ensure that no other content on the web will
have the same id.

Well, what if the Etag were something like:

Etag:
http://etag.somedistro.com/?n=httpd-2.2.6-3.i386.rpmh=30092582700476e7c71768b0918f47b8

As long as every http mirror of the data uses the same etag, caches from
_any_ mirror would be treated equally.

To compare this, I have squid setup locally.  It caches a lot, but when
I download from random mirrors, since the data doesn't come from the
same place, the cache's consider each source to be different data, even
if the application (yum, apt) doesn't.

It would seem that it wouldn't take a lot of work on the server (apache)
to make some kind of pattern based etag system possible, if it isn't
already.

Then, the disto just needs to setup a server (i.e. etag.somedistro.com),
which doesn't serve data, but metadata about the data itself, and
possibly mirror info too.

Then yum/apt might need some tweaks.

But it seems to me that you'd end up with an instant solution to flash
crowds, helpfully cached by whatever cache sat between the person
downloading the data, and the world.

I'm quite certain that there are better solutions that can be thought
up, and I've seen a few, but this seems like it might be immediately
do-able, with relatively few tweaks.  It wouldn't solve every problem,
and many would remain, but I wonder, I just wonder if this might not
make a good dent.

I should note that I'm just a linux user.  I'm not a guru.  I've been
involved with linux/bsd for many years, but I'm definately not an E.
Raymond, L. Torvalds, nor an rms.  Not even close. :)

Comments welcome.

-Ron


signature.asc
Description: This is a digitally signed message part


[EMAIL PROTECTED] Question about Authentication in sub-folders

2007-11-12 Thread Jean-Yves Avenard
Hi

On our private web server, every single page requires authentication.

So I've added something like

directory /
AuthzLDAPAuthoritative on
AuthBasicProvider   ldap
AuthType basic
...
/directory

which works just fine.

However, now I would like to disable authentication for a sub-folder
so anyone can see it.

I haven't found an easy to turn off authentication for a specific
folder if the parent folder requires authentication.

I'm sure this is something that can be easily done. But I haven't
found my way around the documentation this time.

Any help would be greatly appreciated.

Thank you
Jean-Yves

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Question about Authentication in sub-folders

2007-11-12 Thread Luis Moreira
From the DOCS (you don't say what version you are running).
Does this help ?


Removing controls in subdirectories
The following example shows how to use the Satisfy directive to disable
access controls in a subdirectory of a protected directory. This technique
should be used with caution, because it will also disable any access
controls imposed by mod_authz_host.

Directory /path/to/protected/

Require user david

/Directory
Directory /path/to/protected/unprotected

# All access controls and authentication are disabled
# in this directory
Satisfy Any
Allow from all

/Directory



Luis Moreira 
Analista 
E. S. Informática 
Gestão de Sistemas, Qualidade e Produção
Comunicação de Dados e Segurança
Rua Fraternidade Operária 5 
2799-501 Carnaxide 
Tel: +351 21 416 82 88 (extensão 26 6510)
Fax: +351 21 416 80 92 
Email : [EMAIL PROTECTED] 
URL: http://www.esi.pt 
 
-Original Message-
From: Jean-Yves Avenard [mailto:[EMAIL PROTECTED] 
Sent: segunda-feira, 12 de Novembro de 2007 10:53
To: users@httpd.apache.org
Subject: [EMAIL PROTECTED] Question about Authentication in sub-folders

Hi

On our private web server, every single page requires authentication.

So I've added something like

directory /
AuthzLDAPAuthoritative on
AuthBasicProvider   ldap
AuthType basic
...
/directory

which works just fine.

However, now I would like to disable authentication for a sub-folder
so anyone can see it.

I haven't found an easy to turn off authentication for a specific
folder if the parent folder requires authentication.

I'm sure this is something that can be easily done. But I haven't
found my way around the documentation this time.

Any help would be greatly appreciated.

Thank you
Jean-Yves

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Question about Authentication in sub-folders

2007-11-12 Thread Vincent Bray
On 12/11/2007, Jean-Yves Avenard [EMAIL PROTECTED] wrote:
 However, now I would like to disable authentication for a sub-folder
 so anyone can see it.

http://wiki.apache.org/httpd/BypassAuthenticationOrAuthorizationRequirements
http://httpd.apache.org/docs/2.2/mod/core.html#satisfy

:-)

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Question about Authentication in sub-folders

2007-11-12 Thread Jean-Yves Avenard
On Nov 12, 2007 9:57 PM, Vincent Bray [EMAIL PROTECTED] wrote:
 On 12/11/2007, Jean-Yves Avenard [EMAIL PROTECTED] wrote:
  However, now I would like to disable authentication for a sub-folder
  so anyone can see it.

 http://wiki.apache.org/httpd/BypassAuthenticationOrAuthorizationRequirements
 http://httpd.apache.org/docs/2.2/mod/core.html#satisfy

Thank you heaps.

I swear I've been looking for this for several hours !

Now the problem with those docs, is that if you don't know the name of
the directive already, you're kind of stuck !

Jean-Yves

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Server redirects not working as expected

2007-11-12 Thread Boyle Owen
 

 -Original Message-
 From: Pedro [mailto:[EMAIL PROTECTED] 
 Sent: Monday, November 12, 2007 9:06 AM
 To: users@httpd.apache.org
 Subject: Re: [EMAIL PROTECTED] Server redirects not working as expected
 
 Hi Owen,
 
 Thanks for your response. I thought Tomcat would redirect using the 
 request header, which contains the correct host name. So I 
 think I could 
 probably use it then?

The cocoon Request object contains a number of methods that might return
what you're looking for. Check out
http://cocoon.apache.org/2.1/apidocs/org/apache/cocoon/environment/Reque
st.html and look at getServerName, getRequestURI etc. YOu might need to
edit these a little to get what you want...

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

BTW - this is getting a bit OT wrt Apache (before someone complains...
;-)

 
 Peter
 
 Boyle Owen wrote:
  -Original Message-
  From: Pedro [mailto:[EMAIL PROTECTED] 
  Sent: Monday, November 12, 2007 7:49 AM
  To: users@httpd.apache.org
  Subject: [EMAIL PROTECTED] Server redirects not working as expected
 
  Hi all,
 
  My Configuration consists of an Apache 2.0 front-end and 
  Tomcat 5.5.20 
  backend, I use mod_proxy with mod_rewrite to reverse 
 proxy. We have 
  configured 'sticky sessions' using a rewrite rule, this 
  configuration is 
  soon to be replaced though with Apache 2.2 and the 
 mod_proxy_balancer.
 
 
  The problem we are having is with redirects, for example 
 after a form 
  posts and an explicit redirect is invoked, such as  
 sendRedirect(URL) 
  (from HttpServletResponse), the URL returned points to the backend 
  Tomcat server instead of the front-end Apache server, 
 despite the URL 
  being a relative path.  In other words: redirect to 
  MyApp/HomePage.html  
  should be : https://ApacheFrontEnd/myApp/HomePage.html but instead 
  returns: http://TomcatBackEnd:8080/MyApp/HomePage.html
  
 
  I'm not surprised by this; the Tomcat server doesn't know there's an
  apache server in front of it so sends the redirect relative 
 to itself.
  This URL is therefore in the Location header of a 301 that apache
  simply forwards to the client.
 
  To get this to work, you have to work out the fully-qualified domain
  name (ie, http://external-servername/) of the apache server on the
  Tomcat side and prefix this to the URL. Something like;
 
  sendRedirect(methodToGetExternalDomainName() + relativeURL);
 
  Rgds,
  Owen Boyle
  Disclaimer: Any disclaimer attached to this message may be ignored. 
 

  I have tested the cookie and it is set correctly, as too is 
  the JVMRoute 
  parameter in Tomcat. This occurs notably only with server 
  redirects... 
  all other links work okay.
 
  Any pointers would be appreciated.
 
  Thanks
  Peter
 
  
 -
  The official User-To-User support forum of the Apache HTTP 
  Server Project.
  See URL:http://httpd.apache.org/userslist.html for more info.
  To unsubscribe, e-mail: [EMAIL PROTECTED]
from the digest: [EMAIL PROTECTED]
  For additional commands, e-mail: [EMAIL PROTECTED]
 
  
   
   
  This message is for the named person's use only. It may 
 contain confidential, proprietary or legally privileged 
 information. No confidentiality or privilege is waived or 
 lost by any mistransmission. If you receive this message in 
 error, please notify the sender urgently and then immediately 
 delete the message and any copies of it from your system. 
 Please also immediately destroy any hardcopies of the 
 message. You must not, directly or indirectly, use, disclose, 
 distribute, print, or copy any part of this message if you 
 are not the intended recipient. The sender's company reserves 
 the right to monitor all e-mail communications through their 
 networks. Any views expressed in this message are those of 
 the individual sender, except where the message states 
 otherwise and the sender is authorised to state them to be 
 the views of the sender's company.
 
  
 -
  The official User-To-User support forum of the Apache HTTP 
 Server Project.
  See URL:http://httpd.apache.org/userslist.html for more info.
  To unsubscribe, e-mail: [EMAIL PROTECTED]
from the digest: [EMAIL PROTECTED]
  For additional commands, e-mail: [EMAIL PROTECTED]
 
 

 
 
 -
 The official User-To-User support forum of the Apache HTTP 
 Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, 

[EMAIL PROTECTED] Question about strange problem when using graceful

2007-11-12 Thread Ali Nebi
Hi, 

i have a problem, i don't know if it is bug or not. Sometimes when we
use graceful the old threads don't stop and system is going to overload.
What can i do to solve this problem ? Is it a bug?

After graceful in output from top i see many httpd active processes.



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] building Apache with Visual C++ 2005 - compile errors in 'unix\multicast.c'

2007-11-12 Thread LiquidEyes
I'm having difficulties building Apache 2.2.6 for Windows. I run into the
following compile errors:

1.\network_io\unix\multicast.c(137) : error C2079: 'mip' uses undefined
struct 'group_source_req'
1.\network_io\unix\multicast.c(168) : error C2224: left of '.gsr_interface'
must have struct/union type
1.\network_io\unix\multicast.c(168) : warning C4013: 'find_if_index'
undefined; assuming extern returning int
.

I am compiling using Visual C++ 2005 Express, and I have followed all the
instructions here 
http://httpd.apache.org/docs/2.0/platform/win_compiling.html

Is it trying to build Unix-specific files that should be ignored on the
Win32 platform?

I get the same errors regardless of whether I build from the command line or
IDE, and whether I do a debug or release build. Please advise!

Thanks in advance.


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Question about strange problem when using graceful

2007-11-12 Thread Boyle Owen
 -Original Message-
 From: Ali Nebi [mailto:[EMAIL PROTECTED] 
 Sent: Monday, November 12, 2007 1:15 PM
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] Question about strange problem when 
 using graceful
 
 Hi, 
 
 i have a problem, i don't know if it is bug or not. Sometimes when we
 use graceful the old threads don't stop and system is going 
 to overload.
 What can i do to solve this problem ? Is it a bug?

It is likely a bug in your underlying OS.. A graceful just sends a
SIGUSR1 signal to the apache process, which is jsut supposed to make it
reload the config. But since this is really an OS operation, it is
reliant on the OS handling it well. I have seen this sort of thing
happen with some OSes (usually just stuck threads and memory leakage).

The simplest fix is to do a complete stop/start. If this is undesireable
due to load, try doing the graceful during busy times (I guess it takes
a while for the problem to get really bad) and then schedule a
stop/start for when the system is quiet.

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

 
 After graceful in output from top i see many httpd active processes.
 
 
 
 -
 The official User-To-User support forum of the Apache HTTP 
 Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]

 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Server Setup.

2007-11-12 Thread Grant Peel

Hi all,

I have what I would call a moderately busy server. It processes about 10 
million hits per month. It is a virtual server with about 150 domains on it.


I am seeing a pretty constant cpu load of about 0.5 - 2.0 on the UNIX CPU 
(1-5-15 ave) method. At any given time, 5 - 20 domains are showing activity 
in apachetop.


I have always wrestled with what these setting should be.

The server has 1 GB real memory.

Here are the settings I am wondering about.

StartServers 25
MinSpareServers 25
MaxSpareServers 35
MaxRequestsPerChild 500
AcceptFilter http httpready
SSLSessionCache shm:/var/tmp/SSLSessionCache
KeepAlive Off
# keKeepAliveTimeout 5
# MaxKeepAliveRequests 500
# TimeOut 30

ServerRoot /usr/local

# Ports
Listen *:80
Listen *:443

comments, please.

-Grant 



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] My Apache server doesn't execute my CGI script, but download it

2007-11-12 Thread thomas Armstrong
Thank you very much. it's fixed

On Nov 12, 2007 10:44 AM, Vincent Bray [EMAIL PROTECTED] wrote:
 On 12/11/2007, thomas Armstrong [EMAIL PROTECTED] wrote:
  If I access http://210.15.21.186/foo/uploader/hello.cgi, Apache downloads 
  it.
 
  But if I execute it via shell, it displays a hello world message.
  'hello.cgi' script and 'uploader' directory are 755 chmoded.

 Are you sure you have mod_cgi loaded?

 If that's not the problem, please accept the download and tell us
 what's in it (the text of the cgi script, or the result of running
 it).

 Also, make sure you flush your browser's cache during requests while
 testing via its menus and possibly restart it.

 If none of that help, take a look here for instructions on determining
 the Content-Type: response header:

 http://wiki.apache.org/httpd/WatchingHttpHeaders

 --
 noodl

 -
 The official User-To-User support forum of the Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] How can I change the Content-Type of CGI scripts?

2007-11-12 Thread thomas Armstrong
How can I change the Content-Type of CGI scripts?

Hi.

Working with Apache 2.0 (on a customer's server and on my own server),
I've got a '500 Internal Server Error' with a CGI application. When
accessing 'http://customer_machine/test.cgi', Firefox tries to
download the error webpage.

But when accessing 'http://my_own_machine/test.cgi', Firefox shows the
HTML error webpage.

Analyzing headers

---
http://customer_machine/test.cgi
  HTTP/1.1 500 Internal Server Error
  Content-Type: application/x-cgi


--
http://my_own_machine/test.cgi
  HTTP/1.1 500 Internal Server Error
  Content-Type: text/html; charset=iso-8859-1
--

How can I change the Content-Type of CGI scripts?

Thank you very much.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] domain.com/~user - user.domain.com

2007-11-12 Thread Antonio Piu

Hello,

I am new to this forum (found it via Google). Please forgive that I  
just snow in like that, but I have a rewrite problem, which  
a .htaccess Guru can maybe solve in a few minutes. - I wasted already  
some days, but it still doesn't work.


Want I want to do is the following:

If someone accesses http://user.domain.com/ he shall be redirected to  
http://www.domain.com/~user/


Similarly, all accesses under the subdomain shall be redirected, too,  
e. g. http://user.domain.com/dogs/cats.html should retrieve http:// 
www.domain.com/~user/dogs/cats.html


The subdomain entry should remain in the URL field of the browser, i.  
e. the redirect should be hidden.


The reason why I need this, is that, when I create a user web/FTP  
account, the URL to it is http://www.domain.com/~user/, and I would  
like to assign a http://user.domain.com/ subdomain to them.


Let me give you the background of the directory structure:

http://www.domain.com/ points to the path:
/home/www/web12/web

http://www.domain.com/~user/ points to the path:
/home/www/web12/user/domain.com_user/web
and
http://user.domain.com/ should points to the same path.

So basically, the .htaccess file would have to direct HTTP file  
accesses  http://user.domain.com/* to http://www.domain.com/~user/*  
respectively.


But as the entry in the URL field in the browser shall not change,  
one would have to work with the paths, if I understand it correctly?


Does somebody know a solution to this problem (rewrite condition   
rewrite rule)? I'd hang his picture up in my living room.


Kind regards,
Antonio.

---
Antonio


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] domain.com/~user - user.domain.com

2007-11-12 Thread Martijn
On Nov 12, 2007 4:46 PM, Antonio Piu [EMAIL PROTECTED] wrote:
 Want I want to do is the following:

 If someone accesses http://user.domain.com/ he shall be redirected to
 http://www.domain.com/~user/

From http://www.easymodrewrite.com/example-subdomains without having
tested it, this should work:

   RewriteEngine On
   RewriteBase /
   RewriteCond %{HTTP_HOST} !www.domain.com$ [NC]
   RewriteCond %{HTTP_HOST} ^(www.)?([a-z0-9-]+).domain.com$ [NC]
   RewriteRule (.*) ~%2/$1 [L]

Martijn.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Alias PHP open/save dialog problem

2007-11-12 Thread SW
Hi

Further to my initial success in aliasing specific files, I have  
another problem. If I go to my web homepage (index.php) then the PHP  
runs correctly and displays the homepage. However if I click on a link  
to access /performance.php, which triggers the following alias to get  
the performance.php file from another location on the server, then I  
get the open/save dialog box in the browser.

Alias /performance.php /var/www/vhosts/wibble/httpdocs/performance.php

I'm running PHP 4.3.9 on RedHat Linux. I've tried adding lines like..

AddHandler php-script php or;
AddType application/x-httpd-php .php (not at same time though!)

..just before the Alias but that has no effect. Any ideas?

Thanks
Spencer


Re: [EMAIL PROTECTED] domain.com/~user - user.domain.com

2007-11-12 Thread Antonio Piu

Want I want to do is the following:

If someone accesses http://user.domain.com/ he shall be redirected to
http://www.domain.com/~user/


From http://www.easymodrewrite.com/example-subdomains without having
tested it, this should work:

   RewriteEngine On
   RewriteBase /
   RewriteCond %{HTTP_HOST} !www.domain.com$ [NC]
   RewriteCond %{HTTP_HOST} ^(www.)?([a-z0-9-]+).domain.com$ [NC]
   RewriteRule (.*) ~%2/$1 [L]



Thanks! but where I have to put this code? In which .htaccess?





-
The official User-To-User support forum of the Apache HTTP Server  
Project.

See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]




-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Apache error_log filled with APPLYING (include_path).. entries

2007-11-12 Thread Aleksandra Bednarek
Running Apache 2 / PHP 5 / SuSE Linux 9.3

I have 4 virtual hosts with the following PHP directive in each:

php_value include_path /my/include/path

I'm getting TONS of messages in the logs, non-stop like this:

Getting include_path=
Creating new config (0x6d6a08) for (null)
Merge dir (0x5c16b8) (0x6e7b98)
APPLYING (include_path)(.
APPLYING (include_path)(.
APPLYING (include_path)(.
APPLYING (include_path)(.
APPLYING (include_path)(.
APPLYING (include_path)(.
APPLYING (include_path)(.
APPLYING (include_path)(.

These are just examples, but you get the picture. My log files are
filled with these messages. Any idea why?
Thanks,
Alex


Re: [EMAIL PROTECTED] domain.com/~user - user.domain.com

2007-11-12 Thread Craig Huffstetler
According to the page referenced:
http://www.easymodrewrite.com/example-subdomains

*This code should be placed in the htaccess file in the root of your
domain, i.e.* domain.com/.htaccess

.

On Nov 12, 2007 1:30 PM, Antonio Piu [EMAIL PROTECTED] wrote:

  Want I want to do is the following:
 
  If someone accesses http://user.domain.com/ he shall be redirected to
  http://www.domain.com/~user/ http://www.domain.com/%7Euser/
 
  From http://www.easymodrewrite.com/example-subdomains without having
  tested it, this should work:
 
 RewriteEngine On
 RewriteBase /
 RewriteCond %{HTTP_HOST} !www.domain.com$ [NC]
 RewriteCond %{HTTP_HOST} ^(www.)?([a-z0-9-]+).domain.com$ [NC]
 RewriteRule (.*) ~%2/$1 [L]
 

 Thanks! but where I have to put this code? In which .htaccess?


 
 
  -
  The official User-To-User support forum of the Apache HTTP Server
  Project.
  See URL:http://httpd.apache.org/userslist.html for more info.
  To unsubscribe, e-mail: [EMAIL PROTECTED]
from the digest: [EMAIL PROTECTED]
  For additional commands, e-mail: [EMAIL PROTECTED]
 


 -
 The official User-To-User support forum of the Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]




Re: [EMAIL PROTECTED] domain.com/~user - user.domain.com

2007-11-12 Thread Antonio Piu


 Want I want to do is the following:

 If someone accesses http://user.domain.com/ he shall be  
redirected to

 http://www.domain.com/~user/

 From http://www.easymodrewrite.com/example-subdomains without having
 tested it, this should work:

RewriteEngine On
RewriteBase /
RewriteCond %{HTTP_HOST} !www.domain.com$ [NC]
RewriteCond %{HTTP_HOST} ^(www.)?([a-z0-9-]+).domain.com$ [NC]
RewriteRule (.*) ~%2/$1 [L]





It works like a charm! thankyou a lot!






  
-

 The official User-To-User support forum of the Apache HTTP Server
 Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]



-
The official User-To-User support forum of the Apache HTTP Server  
Project.

See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]





-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] 2.2.6 mod_authnz_ldap connect/disconnect repeatedly without doing LDAP

2007-11-12 Thread Mark H. Wood
httpd is returning 500 to the client.  Log shows:

[Mon Nov 12 15:59:35 2007] [warn] [client 127.0.0.1] [9159] auth_ldap
authenticate: user mwood authentication failed; URI
/svn/dspace/IDeA/trunk [LDAP: ldap_simple_bind_s() failed][Can't
contact LDAP server]

Tracing the network traffic shows that httpd establishes and then
immediately tears down a connection with the directory service many
times, without ever initiating an LDAP session:

No. TimeSourceDestination
Protocol Info
  1 0.00134.68.190.58 134.68.220.153TCP
  47964  ldaps [SYN] Seq=0 Len=0 MSS=1460 TSV=57767109 TSER=0
  WS=7
  2 0.000643134.68.220.153134.68.190.58 TCP
  ldaps  47964 [SYN, ACK] Seq=0 Ack=1 Win=16384 Len=0 MSS=1460
  WS=0 TSV=0 TSER=0
  3 0.000729134.68.190.58 134.68.220.153TCP
  47964  ldaps [ACK] Seq=1 Ack=1 Win=5888 Len=0 TSV=57767109
  TSER=0
  4 0.010175134.68.190.58 134.68.220.153TCP
  47964  ldaps [FIN, ACK] Seq=1 Ack=1 Win=5888 Len=0 TSV=57767112
  TSER=0
  5 0.010960134.68.220.153134.68.190.58 TCP
  ldaps  47964 [ACK] Seq=1 Ack=2 Win=65535 Len=0 TSV=1204571
  TSER=57767112
  6 0.011068134.68.220.153134.68.190.58 TCP
  ldaps  47964 [FIN, ACK] Seq=1 Ack=2 Win=65535 Len=0 TSV=1204571
  TSER=57767112
  7 0.05134.68.190.58 134.68.220.153TCP
  47964  ldaps [ACK] Seq=2 Ack=2 Win=5888 Len=0 TSV=57767112
  TSER=1204571
  8 0.015227134.68.190.58 134.68.220.153TCP
  47965  ldaps [SYN] Seq=0 Len=0 MSS=1460 TSV=57767113 TSER=0
  WS=7
  9 0.017070134.68.220.153134.68.190.58 TCP
  ldaps  47965 [SYN, ACK] Seq=0 Ack=1 Win=16384 Len=0 MSS=1460
  WS=0 TSV=0 TSER=0
 10 0.017185134.68.190.58 134.68.220.153TCP
 47965  ldaps [ACK] Seq=1 Ack=1 Win=5888 Len=0 TSV=57767114
 TSER=0
 11 0.017560134.68.190.58 134.68.220.153TCP
 47965  ldaps [FIN, ACK] Seq=1 Ack=1 Win=5888 Len=0 TSV=57767114
 TSER=0
 12 0.017783134.68.220.153134.68.190.58 TCP
 ldaps  47965 [ACK] Seq=1 Ack=2 Win=65535 Len=0 TSV=1204571
 TSER=57767114
 13 0.018750134.68.220.153134.68.190.58 TCP
 ldaps  47965 [FIN, ACK] Seq=1 Ack=2 Win=65535 Len=0 TSV=1204571
 TSER=57767114

The above continues for about 97 packets total.  Relevant
configuration:

IfDefine AUTH_LDAP
IfModule authnz_ldap_module
LDAPTrustedGlobalCert CA_BASE64 /etc/ssl/certs
/IfModule
/IfDefine

IfDefine SVN
IfModule !mod_dav_svn.c
LoadModule dav_svn_module   modules/mod_dav_svn.so
/IfModule

Location /svn
DAV svn
SVNPath /var/svn

AuthType Basic
AuthBasicProvider ldap
AuthName ADS

AuthLDAPBindDN  a DN
AuthLDAPBindPassworda password
AuthLDAPURL 
ldaps://IU-MSSG-ADSDC01.ADS.IU.Edu/ou=Accounts,DC=ads,DC=iu,DC=edu?CN?one?
AuthzLDAPAuthoritative  Off

Require ldap-user user1 user2
Require ldap-user user3 user4
Require ldap-user user5 user6 user7
/Location

Directory /var/svn
Order Deny,Allow
Deny from all
Allow from localhost 127.0.0.1 ::1
Allow from johncock.ulib.iupui.edu
Allow from 134.68.171.0/27
Allow from 134.68.172.0/24
/Directory

IfDefine SVN_AUTHZ
IfModule !mod_authz_svn.c
LoadModule authz_svn_module
modules/mod_authz_svn.so
/IfModule
/IfDefine
/IfDefine

How to proceed?

-- 
Mark H. Wood, Lead System Programmer   [EMAIL PROTECTED]
Typically when a software vendor says that a product is intuitive he
means the exact opposite.



pgpAIoYWNODiH.pgp
Description: PGP signature


Re: [EMAIL PROTECTED] Server Setup.

2007-11-12 Thread Norman Peelman

Grant Peel wrote:

Hi all,

I have what I would call a moderately busy server. It processes about 
10 million hits per month. It is a virtual server with about 150 
domains on it.


I am seeing a pretty constant cpu load of about 0.5 - 2.0 on the UNIX 
CPU (1-5-15 ave) method. At any given time, 5 - 20 domains are showing 
activity in apachetop.


I have always wrestled with what these setting should be.

The server has 1 GB real memory.

Here are the settings I am wondering about.

StartServers 25
MinSpareServers 25
MaxSpareServers 35
MaxRequestsPerChild 500
AcceptFilter http httpready
SSLSessionCache shm:/var/tmp/SSLSessionCache
KeepAlive Off
# keKeepAliveTimeout 5
# MaxKeepAliveRequests 500
# TimeOut 30

ServerRoot /usr/local

# Ports
Listen *:80
Listen *:443

comments, please.

-Grant

-
The official User-To-User support forum of the Apache HTTP Server 
Project.

See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



  I would take a look at /server-status?refresh=10 to see how your 
server is handling the load and adjust as necessary your *Servers 
directives.  But i'm no expert. I average 10k hits or less per day and 
my setup is similar to yours. I have KeepAlive on.


Norm

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Server Setup.

2007-11-12 Thread Joshua Slive
On Nov 12, 2007 9:50 AM, Grant Peel [EMAIL PROTECTED] wrote:
 Hi all,

 I have what I would call a moderately busy server. It processes about 10
 million hits per month. It is a virtual server with about 150 domains on it.

 I am seeing a pretty constant cpu load of about 0.5 - 2.0 on the UNIX CPU
 (1-5-15 ave) method. At any given time, 5 - 20 domains are showing activity
 in apachetop.

 I have always wrestled with what these setting should be.

 The server has 1 GB real memory.

 Here are the settings I am wondering about.

 StartServers 25
 MinSpareServers 25

Perhaps too high. Do you need 25 free servers at all times?

 MaxSpareServers 35
 MaxRequestsPerChild 500

Way too low unless you are facing some specific leakage problem. This
can usually be set to 0 (infinity) without problems.

 AcceptFilter http httpready
 SSLSessionCache shm:/var/tmp/SSLSessionCache
 KeepAlive Off

With a low-enough KeepAliveTimeout, you're usually better-off with KeepAlive On.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] domain.com/~user - user.domain.com

2007-11-12 Thread Chris Arnold
Thanks! but where I have to put this code? In which .htaccess?

I too would like to use this but when i put it in my htaccess file, it does not 
work. Here is my htaccess with the supplied code in it. Maybe i am not finding 
the right place to place this code?

Limit GET
order allow,deny
allow from all
deny from 81.177.14.
deny from 81.177.15.
deny from 85.255.119.
deny from 208.66.193.
deny from 195.225.177.
/Limit
Limit POST
order allow,deny
allow from all
deny from 81.177.14.
deny from 81.177.15.
deny from 208.66.193.
/Limit
# BEGIN WordPress
IfModule mod_rewrite.c
RewriteEngine On
RewriteBase /
RewriteCond %{REQUEST_FILENAME} !-f
RewriteCond %{REQUEST_FILENAME} !-d
RewriteRule . /index.php [L]
   RewriteCond %{HTTP_HOST} !www.domain.com$ [NC]
   RewriteCond %{HTTP_HOST} ^(www.)?([a-z0-9-]+).domain.com$ [NC]
   RewriteRule (.*) ~%2/$1 [L]
/IfModule

# END WordPress

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] 2.2.6 mod_authnz_ldap connect/disconnect repeatedly without doing LDAP

2007-11-12 Thread Eric Covener
On Nov 12, 2007 4:23 PM, Mark H. Wood [EMAIL PROTECTED] wrote:
 httpd is returning 500 to the client.  Log shows:

 [Mon Nov 12 15:59:35 2007] [warn] [client 127.0.0.1] [9159] auth_ldap
 authenticate: user mwood authentication failed; URI
 /svn/dspace/IDeA/trunk [LDAP: ldap_simple_bind_s() failed][Can't
 contact LDAP server]

 Tracing the network traffic shows that httpd establishes and then
 immediately tears down a connection with the directory service many
 times, without ever initiating an LDAP session:

Are you able to try the same LDAP server w/o SSL?

-- 
Eric Covener
[EMAIL PROTECTED]

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Build Problems on FreeBSD (from scratch, not ports)

2007-11-12 Thread Dan Mahoney, System Admin

I just tried to build apache 2.2.6 from scratch.

I, for various reasons of wanting to keep apache separate from other 
things, for example, to virtualize my apache users, prefer everything in a 
single dir -- so the ports route isn't for me.


Because apr-db42 had been installed as part of a subversion requirement 
(not sure why), it caused my apache build to look in nonexistent places 
for libraries.


%apr-1-config --apr-libtool
/usr/local/build-1/libtool

(the above path doesn't even exist)

To fix this (and not break the svn port), I resorted to using 
--with-included-apr.  The build THEN failed, claiming it could not find 
the installed expat libraries, in an error exactly like what this 
gentleman had:


http://www.zulustips.com/2007/10/06/problems-compiling-apache-226-on-freebsd-62.html#more-54

And in fact, this apache developer had the same issue:

http://www.mail-archive.com/[EMAIL PROTECTED]/msg18793.html

(search the page for wtf)

Like them, I had an installed expat, and had it listed in ldconfig -r (I 
also note there's a libexpat in /usr/src but don't know what it's there 
for).


(I did not copy my errors because I thought I had found a solution, but 
it's the same error, I assure you).


After that,

I tried resorting to building apache with --with-expat=builtin

I then got THIS error:

/home/danm/httpd-2.2.6/srclib/apr/libtool --silent --mode=link gcc -g -O2 
-o htpasswd  htpasswd.lo   -lm 
/home/danm/httpd-2.2.6/srclib/pcre/libpcre.la 
/home/danm/httpd-2.2.6/srclib/apr-util/libaprutil-1.la 
/home/danm/httpd-2.2.6/srclib/apr-util/xml/expat/lib/libexpat.la 
/home/danm/httpd-2.2.6/srclib/apr/libapr-1.la -lcrypt -lpthread
/home/danm/httpd-2.2.6/srclib/apr-util/.libs/libaprutil-1.so: undefined 
reference to `libiconv_open'
/home/danm/httpd-2.2.6/srclib/apr-util/.libs/libaprutil-1.so: undefined 
reference to `libiconv_close'
/home/danm/httpd-2.2.6/srclib/apr-util/.libs/libaprutil-1.so: undefined 
reference to `libiconv'

*** Error code 1

Stop in /home5/danm/httpd-2.2.6/support.
*** Error code 1

Stop in /home5/danm/httpd-2.2.6/support.
*** Error code 1

Stop in /home5/danm/httpd-2.2.6.
prime#

So that's it.  I don't know how to fix this one -- and if it's upgrading 
my libiconv will fix it (but will require me to upgrade every program -- 
both binary and port) that depends on it, I'm willing, but pkg_info -f -g 
libiconv-1.9.2_2 reports no mismatched checksums (which implies to me that 
the libraries should have the functions that the header files are there).


If you need more info, please let me know.

I had to do the upgrade-everything dance a few weeks ago because something 
broke libintl -- I for a few moments blamed it that problem, but other 
people, on other production systems are having these issues.  I'm not 
about to do it again just to get a newer libiconv when I don't think 
that's the problem.


pkg_info -f -g apr-db42-1.2.7_1

[snip]

Mismatched Checksums:
pkg_info: /usr/local/build-1/apr_rules.mk doesn't exist
pkg_info: /usr/local/build-1/libtool doesn't exist
pkg_info: /usr/local/build-1/make_exports.awk doesn't exist
pkg_info: /usr/local/build-1/make_var_export.awk doesn't exist
pkg_info: /usr/local/build-1/mkdir.sh doesn't exist

If this is a bug in apache, please let me know and I'll file major bug 
reports there.  If on the other hand, the behavior documented by the ports 
installing files that report wrong locations, ldconfig reporting libraries 
that cannot be found, and the like, please let me know and I'll open (one 
or several) FreeBSD bugs.  It's clear from the searching I've been doing 
for several hours now that I'm not the only person having these issues.


Also, my uptime is nearly a year, which makes me a little old:

Uname: FreeBSD prime.gushi.org 6.2-PRERELEASE FreeBSD 6.2-PRERELEASE

But I'm loathe to fully cvsup, buildworld, and reboot on a production 
system unless we're sure it will do something (and I'm not at all sure it 
will).


If anyone has any ideas, please let me know.

Thanks,

Dan Mahoney
(With a Migraine)


--

She's NOT my girlfriend!

-Dan Mahoney, Quite a bit recently.

Dan Mahoney
Techie,  Sysadmin,  WebGeek
Gushi on efnet/undernet IRC
ICQ: 13735144   AIM: LarpGM
Site:  http://www.gushi.org
---


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Looking for Windows based commercial LAMP setup

2007-11-12 Thread Foo JH



Does anyone know the actual status of HTTPD on Windows as a production
server?  I know lots of people use it, but I have seen articles (and
so have others in the company) which suggest it is designed as a
development platform, and not really intended as a production ready
server.
  
Windows + Apache is as production ready as any Linux box. What you're 
probably more interested in is performance, which then points to the 
kind of code you write. For example, modperl ppl use different coding 
strategies for linux-based apache compared to Windows-based apache 
largely because of the libraries that take advantage of the linux 
framework.


But that does not mean Windows + Apache is not production ready. You may 
want to understand how exactly Apache is going to work for you.




Andrew.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

  



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] build 64-bit apache httpd 2.2.0 on HP-UX machine

2007-11-12 Thread Ashwani Kumar Sharma
Hi Folks,

I am trying to build 64-bit apache httpd 2.2.0 on HP-UX machine. Is there any
configuration file or makefile that I need to change to build the 64-bit
apache?

I am able to successfully build the 32-bit apache. Please reply.



Thanks and Regards,
Ashwani Sharma




DISCLAIMER:
This message (including attachment if any) is confidential and may be 
privileged. If you have received this message by mistake please notify the 
sender by return e-mail and delete this message from your system. Any 
unauthorized use or dissemination of this message in whole or in part is 
strictly prohibited.
E-mail may contain viruses. Before opening attachments please check them for 
viruses and defects. While MindTree Consulting Limited (MindTree) has put in 
place checks to minimize the risks, MindTree will not be responsible for any 
viruses or defects or any forwarded attachments emanating either from within 
MindTree or outside.
Please note that e-mails are susceptible to change and MindTree shall not be 
liable for any improper, untimely or incomplete transmission.
MindTree reserves the right to monitor and review the content of all messages 
sent to or from MindTree e-mail address. Messages sent to or from this e-mail 
address may be stored on the MindTree e-mail system or else where.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] domain.com/~user - user.domain.com

2007-11-12 Thread Boyle Owen
 -Original Message-
 From: Chris Arnold [mailto:[EMAIL PROTECTED] 
 Sent: Tuesday, November 13, 2007 1:12 AM
 To: users@httpd.apache.org
 Subject: Re: [EMAIL PROTECTED] domain.com/~user - user.domain.com
 
 Thanks! but where I have to put this code? In which .htaccess?
 
 I too would like to use this but when i put it in my htaccess 
 file, it does not work. 

What does does not work mean???

 Here is my htaccess with the supplied 
 code in it. Maybe i am not finding the right place to place this code?

Couple of points:

- do you have mod_rewrite? (cf. IfModule...)
- why does this need to go in a .htaccess file? It will only be used if
the directory is accessed - are you sure that is happening? Better is to
put it into the main config.
- The Big One: this whole user.domain.com - www.domain.com/~user will
only work if you have registered user.domain.com in DNS to point to an
IP you are listening to (usually same as www.domain.com). BTW, this is
why does not work is annoying - if you had said, I get Bad Gateway,
then we would know you had not set up DNS. If you said I just get
www.domain.com then we'd know it was something in the config...

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 


 
 Limit GET
 order allow,deny
 allow from all
 deny from 81.177.14.
 deny from 81.177.15.
 deny from 85.255.119.
 deny from 208.66.193.
 deny from 195.225.177.
 /Limit
 Limit POST
 order allow,deny
 allow from all
 deny from 81.177.14.
 deny from 81.177.15.
 deny from 208.66.193.
 /Limit
 # BEGIN WordPress
 IfModule mod_rewrite.c
 RewriteEngine On
 RewriteBase /
 RewriteCond %{REQUEST_FILENAME} !-f
 RewriteCond %{REQUEST_FILENAME} !-d
 RewriteRule . /index.php [L]
RewriteCond %{HTTP_HOST} !www.domain.com$ [NC]
RewriteCond %{HTTP_HOST} ^(www.)?([a-z0-9-]+).domain.com$ [NC]
RewriteRule (.*) ~%2/$1 [L]
 /IfModule
 
 # END WordPress
 
 -
 The official User-To-User support forum of the Apache HTTP 
 Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]

 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]