RE: [users@httpd] Cannot get Apache 2 basic authentication working with CRYPT on Win7

2013-04-30 Thread Bennett, Tony
Win7, by default, disables use of BasicAuthentication unless the connection is 
via SSL.

Check out this link:  
http://blogs.msdn.com/b/robert_mcmurray/archive/2008/01/17/webdav-redirector-registry-settings.aspx

Look at this attribute:  BasicAuthLevel

One alternative is to switch to Digest authentication.

-tony


-Original Message-
From: Bo Berglund [mailto:bo.bergl...@gmail.com] 
Sent: Tuesday, April 30, 2013 6:06 AM
To: users@httpd.apache.org
Subject: [users@httpd] Cannot get Apache 2 basic authentication working with 
CRYPT on Win7

I have a local Apache 2.2 server on my development PC. It is running
on Windows7X64.
Some of our folders are protected and we use .htpasswd files to
authenticate the users with CRYPT-ed passwords.
THe whole website is version controlled in CVS and I work on a checked
out copy of the website.

Now I need to develop some PHP scripts and these need to know which
user is logged on so for debugging I must get the authentication
going.
But so far I have been out of luck using the file with CRYPT:ed
passwords.

I discovered:
If I use the htpasswd command to create a password on the Win7 box it
seems to totally disregard the command line switch to make a CRYPT
password, instead it always forces use of MD5.

On the real server (at Network Solutions) the normal .htpasswd file
works just fine.

How can I make Apache2.2 on Win7X64 use the existing passwords so I
can continue developing the PHP scripts?


-- 
Bo Berglund
Developer in Sweden


-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org


-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



RE: [users@httpd] Re: Delivery Status Notification (Failure)

2013-01-29 Thread Bennett, Tony
We use the "--with-ssl=DIR" directive so that "we", the developers,
control which version of SSL is included in the Apache which we build.  
With our company's infrastructure out-sourced, we have little or no control 
of when our servers are updated.  So, we've elected to build and install
openssl in a non-standard location, so that it won't get replaced
by infrastructure... We specify that location to the Apache build-process
via "--with-ssl=DIR"...and have it statically linked into Apache.

Can you show the contents of your "config.nice".
It contains how "configure" was invoked the last time and may give a hint
as to how OpenSSL's location was determined.

Regarding your specific question of "which directory" to use...
Well, you mentioned you "built and installed" a new version of OpenSSL
(1.0.1c), so I assume you want to use that one.

When you ran openssl's Configure script, prior to building openssl, did you 
specify
a "--prefix" argument to Configure...???
If not, did you specify "--openssldir" agrument...

Here's what OpenSSL's Configure says in a snippet of its comments:
# --openssldir  install OpenSSL in OPENSSLDIR (Default: DIR/ssl if the
#   --prefix option is given; /usr/local/ssl otherwise)
# --prefix  prefix for the OpenSSL include, lib and bin directories
#   (Default: the OPENSSLDIR directory)
#

As for the "inconsistent" versions...
...they all are probably correct... 

"rpm" says what "rpm" packages are installed on your system... but if you 
downloaded the openssl source, built it, and installed it... well "rpm" 
wouldn't know anything about it.

"whereis" - the my "non-linux" man page says "...locates the source, binary, 
and manuals sections for specified files."
It says it looks for them here:
   /usr/share/man/*
Directories containing manual files.
   /sbin, /etc, /usr/{lib,bin,ucb,lpp}

Directories containing binary files.
   /usr/src/*
Directories containing source code files.

But, if you didn't install the openssl which you built in those locations, then 
it wouldn't find it there.



-tony

-Original Message-
From: Joe Hansen [mailto:joe.hansen...@gmail.com] 
Sent: Tuesday, January 29, 2013 1:25 PM
To: users@httpd.apache.org
Subject: [users@httpd] Re: Delivery Status Notification (Failure)

Thanks for the super quick responses, Tony and Richard.

I did not use --with-ssl while running configure. I thought the
configure script will find the latest version intalled on the machine
because the openssl script is in the PATH (/usr/bin).

Before building and installing the new version of OpenSSL (1.0.1c), I
did not remove the previous version. However after building and
installing OpenSSL, the previous openssl script in /usr/bin was
overridden by the newer version.

Here are the outputs of various commands

$ uname -a
Linux my-redhat-box 2.6.32-276.el6.x86_64 #1 SMP

$ rpm -qa | grep openssl
openssl-1.0.0-25.el6_3.1.x86_64
openssl-devel-1.0.0-25.el6_3.1.x86_64

$ openssl version
OpenSSL 1.0.1c 10 May 2012

$ HEAD localhost
Server: Apache/2.2.23 (Unix) mod_ssl/2.2.23 OpenSSL/1.0.0-fips mod_jk/1.2.37

As you can see from above, the OpenSSL versions given by different
commands is inconsitent.

$ whereis openssl
openssl: /usr/bin/openssl /usr/lib64/openssl /usr/include/openssl
/usr/share/man/man1/openssl.1ssl.gz


Tony, if I need to use --with-ssl parameter (for the configure
script), I do not understand which directory that I need to use.

We use TrustWave for PCI compliance. I do not know how to check RedHat
CVEs. We use Amazon EC2 platform for our RedHat 6 server. Thanks for
your help!

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org


-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



FW: [users@httpd] How to build Apache with latest version of OpenSSL

2013-01-28 Thread Bennett, Tony
The problem is likely that when you ran "configuration", prior to running
the Apache build did not find the new version of "ssl".

I would examine what directive you gave to configure to indicate the location 
of SSL.
.. mine is: 
    --with-ssl=/usr/local/dms/openssl.1.0.0e



From: Joe Hansen [mailto:joe.hansen...@gmail.com] 
Sent: Monday, January 28, 2013 4:01 PM
To: users@httpd.apache.org
Subject: [users@httpd] How to build Apache with latest version of OpenSSL

built and installed OpenSSL 1.0.1c on a RedHat linux box. 
$ openssl version
OpenSSL 1.0.1c 10 May 2012
I then compiled and installed Apache HTTP Server (version 2.2.23 with mod_ssl).
$ lwp-request -m HEAD myexample.com
200 OK
Connection: close
Date: Thu, 17 Jan 2013 20:29:44 GMT
Server: Apache/2.2.23 (Unix) mod_ssl/2.2.23 OpenSSL/1.0.0-fips mod_jk/1.2.37
As you can see from above output, Apache isn't using the latest version of 
OpenSSL install on this machine. Why? How do I fix that?
The reason I need this is that for our server to be PCI compliant, it should be 
using the latest version of OpenSSL.
Thanks for your help!

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



RE: [users@httpd] Web Dav overwrite files

2013-01-21 Thread Bennett, Tony
Johan,

It is working examine radar.bin ... it should have been successfully 
updated.

A successful PUT on a resource that does not exist previously, will generate a 
201 Created response.
A successful PUT on a resource that already exists will generate a 204 No 
Content.

RFC 2616 (HTTP 1.1) says the following:
9.6 PUT
The PUT method requests that the enclosed entity be stored under the 
supplied Request-URI. If the Request-
URI refers to an already existing resource, the enclosed entity SHOULD be 
considered as a modified version of the
one residing on the origin server. If the Request-URI does not point to an 
existing resource, and that URI is
capable of being defined as a new resource by the requesting user agent, 
the origin server can create the resource
with that URI. If a new resource is created, the origin server MUST inform 
the user agent via the 201 (Created)
response. If an existing resource is modified, either the 200 (OK) or 204 
(No Content) response codes SHOULD be
sent to indicate successful completion of the request.

HTH,
-tony

-Original Message-
From: Johan Moraal [mailto:johan.mor...@gmail.com] 
Sent: Monday, January 21, 2013 12:26 AM
To: users@httpd.apache.org
Subject: [users@httpd] Web Dav overwrite files

Hi All

How do I setup the Web Dav module to allow overwriting of files on the server?

Example:
The first time I send a file to the server I get this:

Client request:
> PUT /radar%2Ebin HTTP/1.1
> User-Agent: curl/7.19.7 (i486-pc-linux-gnu) libcurl/7.19.7 OpenSSL/0.9.8k 
> zlib/1.2.3.3 libidn/1.15
> Host: 10.84.67.129
> Accept: */*
> Content-Length: 31457280
> Expect: 100-continue

Server respone:
< HTTP/1.1 201 Created
< Date: Mon, 21 Jan 2013 09:52:31 GMT
< Server: Apache/2.0.64 (Unix) PHP/5.0.4 DAV/2
< Location: http://10.84.67.129/radar.bin
< Content-Length: 276
< Content-Type: text/html; charset=ISO-8859-1

Now the file "radar.bin" is created on my server, but I want to
overwrite it so I do this:
Client Request:
> PUT /radar%2Ebin HTTP/1.1
> User-Agent: curl/7.19.7 (i486-pc-linux-gnu) libcurl/7.19.7 OpenSSL/0.9.8k 
> zlib/1.2.3.3 libidn/1.15
> Host: 10.84.67.129
> Accept: */*
> Content-Length: 31457280
> Expect: 100-continue

Server reponse:
< HTTP/1.1 204 No Content
< Date: Mon, 21 Jan 2013 09:52:42 GMT
< Server: Apache/2.0.64 (Unix) PHP/5.0.4 DAV/2
< Content-Length: 0
< Content-Type: application/octet-stream


I use the curl utility as a client:
curl -v -o resp23.htm -T "radar.bin" --noproxy 10.84.67.129 10.84.67.129


--
Johan

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org


-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



RE: [users@httpd] Apache worker MPM

2012-12-08 Thread Bennett, Tony
Have a look here:  http://httpd.apache.org/docs/2.2/mod/worker.html


From: vicky [vicky007aggar...@yahoo.co.in]
Sent: Saturday, December 08, 2012 11:45 AM
To: users@httpd.apache.org
Subject: [users@httpd] Apache worker MPM

Hi All,
 Why does the Worker MPM module forks child processes ,why is it like this.

Why cant it has just one process which will do the regulate thread count 
depending on the request received./?

I just didnt understand why is it like that , can anyone please suugest
what is the logic behind creating child processes in worker MPM

Thanks
Vicky
-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



RE: [users@httpd] Android device ID not show on access_log

2012-12-07 Thread Bennett, Tony
FYI:  On my DroidX, I have found that the User-Agent sent to apache is 
different based upon which browser on Android that you use:

Firefox produces:
   "Mozilla/5.0 (Android; Mobile; rv:17.0) Gecko/17.0 Firefox/17.0"

The built-in browser produces:

"Mozilla/5.0 (Linux; U; Android 2.3.4; en-us; DROIDX Build/4.5.1_57_DX8-51) 
AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1"


-Original Message-
From: J.Lance Wilkinson [mailto:jl...@psu.edu] 
Sent: Friday, December 07, 2012 5:16 AM
To: users@httpd.apache.org
Cc: jl...@psu.edu
Subject: Re: [users@httpd] Android device ID not show on access_log

Chau Pham wrote:
> Thank you so much, both of you who answered me,
> I was wrong when not mentioned about the header.
>  
> the header, it is "User-Agent" passed to apache server(version  2.2.15)
> in apache configuration, i used:
>  
> LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" 
> " combined

I use the same version of HTTPD.   MY log files, when I include that
element in the LogFormat, present the entire string of the user agent
(not a fragment in the middle like you're describing).   Are you
examining the actual log files, or are you looking at something
that has been run through a log file interpreter of some sort, since
you're not only reporting not seeing the "device id" but also seem to
suggest the user agent information logged doesn't have the prefixing
"Mozilla/5.0" you're cited in your client side header.

OR do you possibly have an intervening proxy or something that's
replacing the User Agent being passed -- where does this
"stagefright/1.2" you're citing come from instead of "Mozilla/5.0"?

e.g., here's one of my log file entries for an Android client (edited
to obscure privacy info and wrapped into xx lines to fit reasonable
platen widths):

XX.XXX.XXX.XXX - - [29/Nov/2012:22:21:36 -0500]
"GET /cgi-bin/fizzbin.php?card=qhears HTTP/1.1" 302 349
"http://xxx.yyy.zzz/cgi-bin/ssredirpg?D=BCT";
"Mozilla/5.0 (Linux; U; Android 4.0.4; en-us; SGH-T999
Build/IMM76D) AppleWebKit/534.30 (KHTML, like
Gecko) Version/4.0 Mobile
Safari/534.30"

As you can see, Device ID is there in the raw log file.  My LogFormat
directive is as follows (again, wrapped for clarity):

LogFormat
 "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined

>  
> The option "%{User-Agent}i" is to display header,
>  
> it works fine for computer, laptop, and apple(iphone, ipad) device
> however when I use Android then access_log in service side prints out:
>  
> 172.16.33.124 - - [07/Dec/2012:13:29:37 +0900] "GET 
> /data/playgirls-14.ts HTTP/1.1" 200 2103156 "-" "stagefright/1.2 
> (Linux;Android 4.0.4)"
>  
>  
> - client side, the header is:
>  
> 
> Mozilla/5.0 (Linux; U; Android 4.0.4; ko-kr; SHW-M380W Build/IMM76D) 
> AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Safari/534.30


-- 
J.Lance Wilkinson ("Lance") InterNet: lance.wilkin...@psu.edu
Systems Design Specialist - LeadPhone: (814) 865-4870
Digital Library TechnologiesFAX:   (814) 863-3560
E3 Paterno Library
Penn State University
University Park, PA 16802
http://ucs.psu.edu/home/jl...@psu.edu?fmt=freebusy

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org


-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



RE: [users@httpd] Error in accessing the home page

2012-11-29 Thread Bennett, Tony
Documentation on the  container:
http://httpd.apache.org/docs/2.2/mod/core.html#directory


-Original Message-
From: Alex Chen [mailto:alex_c...@filemaker.com] 
Sent: Thursday, November 29, 2012 3:58 PM
To: users@httpd.apache.org
Subject: Re: [users@httpd] Error in accessing the home page

Thanks for the answer, Knute,

However I have already set ServerRoot to "C:/Program Files/Apache" and 
DocumentRoot to 'htdocs", therefore  I assume it implies the document root will 
be "C:/Program Files/Apache/htdocs", as indicated in your reply, correct?

The question is why  I have to use  
instead of  even though DocumentRoot is already set to 
"htdocs"?


On Nov 29, 2012, at 3:29 PM, Knute Johnson wrote:

> On 11/29/2012 3:10 PM, Alex Chen wrote:
>> I downloaded the Apache 2.2.22 Windows msi and installed it as a console 
>> app,  I copied all the files to C:/Program Files/Apache and uninstalled 
>> Apache to have a stock copy of the installation.
>> I made the following changes in httpd.conf.
>> 
>> ServerRoot  "C:/Program Files/Apache"
>> Listen 8080
>> LoadModule ssl_module modules/mod_ssl.so
>> DocumentRoot "htdocs"
>> ErrorLog "logs/error.log"
>> 
>> 
>> Options Indexes FollowSymLinks
>> AllowOverride None
>> Order allow,deny
>> Allow from all
>> 
>> 
>> When I used IE to access http://localhost:8080, I got the following error:
>> Forbidden
>> 
>> You don't have permission to access / on this server.
>> 
>> Apache/2.2.22 (Win32) mod_ssl/2.2.22 OpenSSL/1.0.1c Server at localhost Port 
>> 8080
>> 
>> I saw the following entry in error.log
>> [Thu Nov 29 14:15:39 2012] [error] [client 127.0.0.1] client denied by 
>> server configuration: C:/Program Files/Apache/htdocs/
>> 
>> However if I changed the directory setting to the followings, it worked fine 
>> even though the DocumentRoot setting remained the same.
>> 
>> 
>> Options Indexes FollowSymLinks
>> AllowOverride None
>> Order allow,deny
>> Allow from all
>> 
>> 
>> It seems that the DocumentRoot directive accepts a relative path name but 
>> the  structure requires the full path, is that the case?
>> 
>> Alex
> 
> This directive sets the directory from which httpd will serve files. Unless 
> matched by a directive like Alias, the server appends the path from the 
> requested URL to the document root to make the path to the document. Example:
> 
> DocumentRoot /usr/web
> 
> then an access to http://www.my.host.com/index.html refers to 
> /usr/web/index.html. If the directory-path is not absolute then it is assumed 
> to be relative to the ServerRoot.
> 

> -
> To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
> For additional commands, e-mail: users-h...@httpd.apache.org
> 


-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org


-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[users@httpd] Why does a DELETE transaction check for locks on Parent Collection

2012-09-26 Thread Bennett, Tony
Environment:
Version:2.2.16
Platform OS:AIX 6.1
Configuration:  WebDav enabled
Client: Windows 7 "Mapped Network Drive"

Here is the interaction:

Client  sends a PUT
Server  responds with a 200
Client  sends a LOCK request
Server  responds with a 200 and this header is in the response:
Lock-Token: 

Client  sends a DELETE and includes this header in the request:
If: ()
Server  responds with a 424 Failed Dependency and includes this text in its 
response body:
   
   
   
   /TEST_DIR
   HTTP/1.1 412 Precondition Failed
   A validation error has occurred on the parent 
resource, 
   preventing the operation on the resource specified by the Request-URI. 
The error was: 
   The precondition(s) specified by the "If:" header did not match this 
resource. At 
   least one failure is because: a State-token was supplied, but it was not 
found in the 
   locks on this resource.
   
   

Here is a subset of the Apache Error Log:
  Could not DELETE /TEST_DIR/~$EXCEL_File.xlsx due to a failed precondition 
(e.g. locks).  [424, #0]
 (11)Resource temporarily unavailable: An error occurred on another 
resource, preventing the requested operation on this resource.  [424, #0]

I tried locking/deleting with cadaver, which worked it had a slightly 
different "If" header:
 If:  
()

My question is why did Apache check for the "opaquetoken" against the parent 
collection when the request came from Win7...???

I can't find a requirement to do so in the standard (RFC2518 or RFC4918).

NOTE:  I tried locking/deleting with cadaver, which worked it had a 
slightly different "If" header:
 If:  
()

Any insight would be helpful.

-tony


-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



RE: [users@httpd] Compiling/Installing httpd 2.4.2 on AIX 6.1 with gcc/g++

2012-06-14 Thread Bennett, Tony
RE: what I needed to add for the IBM compiler was -qlangval=extc99 so that it 
would accept c++ like comments

You can give xlc this argument to allow C++ comments:
-qcpluscmt



From: Michael Felt [mailto:mamf...@gmail.com]
Sent: Thursday, June 14, 2012 2:38 PM
To: users@httpd.apache.org
Subject: Re: [users@httpd] Compiling/Installing httpd 2.4.2 on AIX 6.1 with 
gcc/g++

I have gotten it to compile (5.3.14) - and what I needed to add for the IBM 
compiler was -qlangval=extc99 so that it would accept c++ like comments 
(starting with //)

The other problem I have, and it is an "old" one, is that the AIX make (or 
maybe the ksh) does not execute the $(BUILD_CLI) argument to build 
sapi/cli/php. After editing Makefile, and making sure that "#! ." is not the 
first line of php.sym it completes building.

Anyway, now I need to try a default to "add everything" and see what extras 
need to be built. And also try 5.4.4
On Thu, Jun 14, 2012 at 7:30 PM, Brian Gaber 
mailto:brian.ga...@tpsgc-pwgsc.gc.ca>> wrote:
I was getting errors with sqlite also so I added these two configure directives:

--without-pdo-sqlite
--without-sqlite

This got me past the sqlite problem.



From: Michael Felt [mailto:mamf...@gmail.com]
Sent: Thursday, June 14, 2012 11:52 AM

To: users@httpd.apache.org
Subject: Re: [users@httpd] Compiling/Installing httpd 2.4.2 on AIX 6.1 with 
gcc/g++

Now I need to see if I actually put everything needed in ./build/aix/README for 
httpd.

Starting point for me is: use neither /usr(/local) nor /opt/freeware (as I am 
trying to be independent of "old" RPM's). A secondary goal is that the installp 
packages built are suitable for installation in WPAR (hosting) environments.

Next - I started with a clean installation (AIX 5.3 TL7 first, working mainly 
with AIX 6.1 now) and "added" things as needed.

For zlib - what is needed is to copy zlib.h, and I think there is another zlib 
related include file as well. -- copy to /usr/include, or /opt/include

For apr and apr-util I added build/aix/* files - I'll send copies if you like. 
An independent tester who finds them sucessful may help get them accepted to 
apr and apr-util trunks.

For the other packages that are needed - I wrote a buildaix package that you 
can download via 
http://sourceforge.net/projects/mkinstallp/files/buildaix-1.0.0/

If you add /opt/bin to your PATH the command /opt/bin/buildaix will run the 
./configure command with some defaults - basically - prefix is /opt, 
mandir=/usr/share/man, and confdir is /etc (and another one is /var, I forget 
it's name atm).

I choose /opt as, imho, a better generic prefix for AIX - where /usr/local just 
seems to create problems. (Idea: a symbolic link of /usr/local -> /opt might 
fix a lot of things that break with "./configure" commands that only look at 
/usr and /usr/local by default - but this is an aside".

Summary: drop /usr/local as prefix, stop using old RPM (or any RPM if possible) 
- instead

download and build fresh using buildaix -- /opt, /etc, /var and /usr/share/man 
as default destinations

For httpd: customized version of build/aix/* for apr-util in any case (buildaix 
could be used for apr, but I have a seperate set of files for that package as 
well)

So, e.g., coreutils I built and installed using buildaix, same for pcre and any 
other required external package.

Thus, with php, I started with buildaix.

libxml2 was missing so the basic step was:
root@x104:[/data/prj/libxml2-2.7.7]buildaix

installp -d . aixtools.libxml2.rte

aixtools.libxml2.rte2.7.7.0 USR APPLY   SUCCESS

Added /opt to list of directories to search in configure to look for xml2-config
LINE 21865

And configure completes.

I also got an Syntax errors with embedded sqlite so I compiled an external 
version. However, php continues to try to compile that.

Maybe you can help me beyond this point:

michael@x054:[/data/prj/php-5.3.13]cat
 php_configure.ksh
#!/usr/bin/ksh

set -x

./configure \
--prefix=/opt \
--sysconfdir=/etc \
--mandir=/usr/share/man \
--with-libdir=/opt/lib \
--with-sqlite3=/opt \
> build/aix/configure.out

Now that configure has finished (there is a makefile) I can use buildaix again 
(it skips the ./configure step if it sees a Makefile)

root@x104:[/data/prj/php-5.3.13]buildaix
NAME: php
VERSION.RELEASE: 5.3.13.0
/usr/bin/buildaix: using existing Makefile
/usr/bin/buildaix: run make distclean to get a standard AIX configure

-rw-r--r-- 1 rootsystem 127516 Jun 14 00:44 ./Makefile
-rw-r--r-- 1 rootsystem  17721 Jun 14 00:44 config.cache
-rw--- 1 michael staff   44892 May  8 11:22 config.guess
-rw-r--r-- 1 rootsystem  47234 Jun 14 00:45 config.

RE: [users@httpd] adding particular option to httpd build

2012-03-20 Thread Bennett, Tony
If you still have the original "build tree" for your current version of Apache,
you can look at the top of "config.log" file, or you can look at 
"config.nice"...
...both of these have the original configure command and are located at
the top of the build tree in the same directory as "configure".

-tony

From: Igor Cicimov [mailto:icici...@gmail.com]
Sent: Tuesday, March 20, 2012 12:30 AM
To: users@httpd.apache.org
Subject: Re: [users@httpd] adding particular option to httpd build


Not enogh info what apache and what OS? Anyway, read this:
http://httpd.apache.org/docs/2.2/programs/configure.html

You have same for 2.0 and 2.4
On Mar 20, 2012 10:06 AM, "Security Admin (NetSec)" 
mailto:secad...@netsecdesign.com>> wrote:
Currently have an apache server with following options:

Server compiled with
-D APACHE_MPM_DIR="server/mpm/prefork"
-D APR_HAS_SENDFILE
-D APR_HAS_MMAP
-D APR_HAVE_IPV6 (IPv4-mapped addresses enabled)
-D APR_USE_SYSVSEM_SERIALIZE
-D APR_USE_PTHREAD_SERIALIZE
-D SINGLE_LISTEN_UNSERIALIZED_ACCEPT
-D APR_HAS_OTHER_CHILD
-D AP_HAVE_RELIABLE_PIPED_LOGS
-D HTTPD_ROOT="/etc/httpd"
-D SUEXEC_BIN="/usr/sbin/suexec"
-D DEFAULT_PIDLOG="run/httpd.pid"
-D DEFAULT_SCOREBOARD="logs/apache_runtime_status"
-D DEFAULT_LOCKFILE="logs/accept.lock"
-D DEFAULT_ERRORLOG="logs/error_log"
-D AP_TYPES_CONFIG_FILE="conf/mime.types"
-D SERVER_CONFIG_FILE="conf/httpd.conf"


I would like to maintain these options in the new build.  When I typed 
"./configure -help" I could not find these options listed.  If someone could 
let me know what syntax I need to use (./configure ...) much appreciated.


[users@httpd] RE: apache + AD auth

2011-08-31 Thread Bennett, Tony
Diego,

Not sure about 2.2.3, but the current version of the documentation
for the " Require ldap-group" directive 
(http://httpd.apache.org/docs/2.2/mod/mod_authnz_ldap.html#reqgroup)
Says:

Require ldap-group
This directive specifies an LDAP group whose members are allowed 
access. It takes the distinguished name of the LDAPgroup. Note: Do not 
surround the group name with quotes. For example, assume that the following 
entry existed in theLDAP directory:

dn: cn=Administrators, o=Airius
objectClass: groupOfUniqueNames
uniqueMember: cn=Barbara Jenson, o=Airius
uniqueMember: cn=Fred User, o=Airius

The following directive would grant access to both Fred and Barbara:

Require ldap-group cn=Administrators, o=Airius

Behavior of this directive is modified by the AuthLDAPGroupAttribute 
and AuthLDAPGroupAttributeIsDN directives.

Note the comment about NOT surrounding the group's DN with quotes...
...you surrounded yours with quotes:
Require ldap-group "CN=group_access, OU=Group, DC=domain, DC=com"

Don't know if that's the problem (probably not), but it is a deviation from the 
specs.

-tony

-Original Message-
From: Diego Maciel Gomes [mailto:diego.go...@cecred.coop.br] 
Sent: Wednesday, August 31, 2011 9:33 AM
To: users@httpd.apache.org
Subject: [users@httpd] RES: apache + AD auth

Anynone?


De: Diego Maciel Gomes [diego.go...@cecred.coop.br]
Enviado: terça-feira, 30 de agosto de 2011 15:08
Para: users@httpd.apache.org
Assunto: [users@httpd] apache + AD auth

Hello All...

I have auth against AD...

It was working fine, in a good day, it stops to work, and I have no idea why it 
doesnt work now...

So, Im using windows 2008 R2 for windows and httpd-2.2.3-53 red hat OK?

this is my conf inside the virtualhost:

AuthBasicProvider ldap
AuthType Basic
AuthzLDAPAuthoritative off
AuthName "*** Cuidado - Acesso Restrito ***"
AuthLDAPURL 
"ldap://domain.com:389/dc=domain,dc=com?sAMAccountName?sub?(objectClass=*)"
AuthLDAPBindDN "CN=user_read_ad, OU=People, DC=domain, DC=com"
AuthLDAPBindPassword pass_user_above
Require ldap-group "CN=group_access, OU=Group, DC=domain, DC=com"

I know that need to set this value below inside the /etc/openldap/ldap.conf :

REFERRALS off

when I access the directory, its calling the auth. I put my user that have 
privileges, and I get the error: "500 Internal Server Error" and in the log, i 
have this:

[Tue Aug 30 14:55:23 2011] [warn] [client 192.168.1.1] [32013] auth_ldap 
authenticate: user my_user authentication failed; URI /files 
[ldap_search_ext_s() for user failed][Operations error]

Anyone have any idea??

Thanks anyway,

Diego


--
Esta mensagem foi verificada pelo sistema de antivirus e
 acredita-se estar livre de perigo.


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org


-- 
Esta mensagem foi verificada pelo sistema de antivirus e
 acredita-se estar livre de perigo.


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



RE: [users@httpd] Re: What are accept.lock files?

2011-05-10 Thread Bennett, Tony
Simplistically, they are files used by Apache to control
exclusive access to some resources.

Don't delete them.

-Original Message-
From: Steven Ross [mailto:apache@bustspammers.com] 
Sent: Tuesday, May 10, 2011 10:50 AM
To: users@httpd.apache.org
Subject: Re: [users@httpd] Re: What are accept.lock files?


On May 10, 2011, at 10:37 , Jeroen Geilman wrote:

> On May 7, 2011, at 14:16 , Steven Ross wrote:
>
>> I'm running the pre-installed Apache 2 on my Mac OS X 10.5.8  
>> machine. The log directory (where it writes error and access logs)  
>> is at:
>> /private/var/log/apache2/
>>
>> The directory is filled with files like accept.lock.x where x is a  
>> number between 2 and 5 digits. They are all zero bytes long and  
>> date back many years.
>>
>> What are they and can I delete all those empty files?

> http://httpd.apache.org/docs/2.2/mod/mpm_common.html#lockfile


Thanks. Read it and know about as much as before.

"The LockFile directive sets the path to the lockfile used when Apache  
is used with an AcceptMutex value of either fcntl or flock."
??
Can someone please translate that into plain English?
I'm not a seasoned sys admin, just a user running Apache on my desktop  
for web development. The way I read that, it describes a  
"directive" (a config command?) that is used to create those lock  
files. But it doesn't explain what those lock files are and why they  
are needed in the first place.

I searched the net but couldn't find a good explanation. Would  
appreciate any more hints or links.

Thanks,
Steven

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



RE: [users@httpd] Question about mod_dav in Apache2(Centos)

2011-03-10 Thread Bennett, Tony
"DAV On" can be used within a  or within a  or  */

So, your problem is elsewhere.

Does your apache_error_log provide any clues...???

From: zMatthew [mailto:mathewz...@hotmail.com]
Sent: Thursday, March 10, 2011 12:37 AM
To: users@httpd.apache.org
Subject: RE: [users@httpd] Question about mod_dav in Apache2(Centos)

My httpd.conf doesn't exist , so I added the following the 3 lines in 
the file.


DAV On


Unfortunately, "PUT" method still isn't seen via "OPTIONS / HTTP/1.0".
Thanks

> From: n...@webthing.com
> Date: Thu, 10 Mar 2011 06:15:52 +
> To: users@httpd.apache.org
> Subject: Re: [users@httpd] Question about mod_dav in Apache2(Centos)
>
>
> On 10 Mar 2011, at 05:08, zMatthew wrote:
>
> > I configured Apache2 to allow "PUT" method on a directory,
>
> DAV doesn't work with Directories. Use .
>
> --
> Nick Kew
>
> Available for work, contract or permanent
> http://www.webthing.com/~nick/cv.html
>
>
> -
> The official User-To-User support forum of the Apache HTTP Server Project.
> See http://httpd.apache.org/userslist.html> for more info.
> To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
> " from the digest: users-digest-unsubscr...@httpd.apache.org
> For additional commands, e-mail: users-h...@httpd.apache.org
>


[us...@httpd] RE: Apache Configure going into infinite loop

2010-12-16 Thread Bennett, Tony
Rohit 

Well... configure produces OUTPUT which tells you what it's doing...
Are you getting  OUTPUT???

Various components of Apache (APR, APR-UTIL, etc.) will run their own 
configure...
...which look like a "repeat" of the various configure tests...but it's not. 
I just ran my "configure and build" and it took 32 minutes, which includes 
compiling
everything.

My output from running configure starts with this:

checking for chosen layout... Apache
checking for working mkdir -p... yes
checking build system type... rs6000-ibm-aix
checking host system type... rs6000-ibm-aix
checking target system type... rs6000-ibm-aix
Configuring APR library
Platform: rs6000-ibm-aix
checking for working mkdir -p... yes
APR Version: 1.3.3
checking for chosen layout... apr
checking for gcc... xlc_r
checking for C compiler default output file name... a.out
checking whether the C compiler works... yes
checking whether we are cross compiling... no
checking for suffix of executables... 
checking for suffix of object files... o
checking whether we are using the GNU C compiler... no
checking whether xlc_r accepts -g... yes
checking for xlc_r option to accept ISO C89... none needed
Applying APR hints file rules for rs6000-ibm-aix
  adding "-U__STR__" to CPPFLAGS
  setting AIX_XLC to "yes"
  adding "-qHALT=E" to CFLAGS
  setting apr_sysvsem_is_global to "yes"
  setting apr_lock_method to "USE_SYSVSEM_SERIALIZE"
  setting LDFLAGS to "-Wl,-brtl"
(Default will be unix)
checking whether make sets $(MAKE)... yes
checking how to run the C preprocessor... xlc_r -E
checking for gawk... no
< stuff deleted >

-tony

-Original Message-
From: Goel, Rohit [mailto:rohit.g...@fmr.com] 
Sent: Thursday, December 16, 2010 11:58 AM
To: users@httpd.apache.org
Subject: [us...@httpd] RE: Apache Configure going into infinite loop

Hi Tony,
Thanks for the reply, usually in how much time does the configure complete?


Thanks
Rohit 

-Original Message-
From: Bennett, Tony [mailto:bennett.t...@con-way.com] 
Sent: Thursday, December 16, 2010 1:50 PM
To: users@httpd.apache.org
Subject: [us...@httpd] RE: Apache Configure going into infinite loop

Here's how we issue configure on AIX 5.3 (and 6.1) with Apache 2.2.10,
bearing in mind we were using IBM's "C for AIX", which necessitated specifying
CC=xlc_r  and CPPFLAGS=-D_THREAD_SAFE.  Here's the contents of config.nice:

CC="xlc_r"; export CC

CPPFLAGS="-D_THREAD_SAFE ";export CPPFLAGS

"./configure" \
"--prefix=/usr/local/apache" \
"--with-mpm=worker" \
"--without-berkeley-db" \
"--with-ssl=/usr/local/dms/openssl"\
"--enable-ssl=static" \
"--enable-dav=static" \
"--enable-dav_fs=static" \
"--enable-dav-lock=static" \
"--enable-logio=static" \
"--enable-auth_extern=static" \
"--enable-dms_apr=static"\
"--enable-proxy=static"  \
"--enable-proxy_balancer=static" \
"--enable-proxy-ajp=static"  \
"--enable-proxy-http=static" \
"--enable-static-rotatelogs" \
"--with-included-apr"\
"--enable-static-support"\
"$@"


-Original Message-
From: Goel, Rohit [mailto:rohit.g...@fmr.com] 
Sent: Thursday, December 16, 2010 10:47 AM
To: users@httpd.apache.org
Subject: [us...@httpd] Apache Configure going into infinite loop

Hi, I am trying to install Apache 2.2.17 on AIX 5.3, when I run the configure 
command it is going into infinite loop checking for the
configuration again and again. Can anyone help me with this.
The configure command is :
./configure --prefix=/almptdbos1/app/apache_2.2.17

Thanks
Rohit


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.ap

[us...@httpd] RE: Apache Configure going into infinite loop

2010-12-16 Thread Bennett, Tony
Here's how we issue configure on AIX 5.3 (and 6.1) with Apache 2.2.10,
bearing in mind we were using IBM's "C for AIX", which necessitated specifying
CC=xlc_r  and CPPFLAGS=-D_THREAD_SAFE.  Here's the contents of config.nice:

CC="xlc_r"; export CC

CPPFLAGS="-D_THREAD_SAFE ";export CPPFLAGS

"./configure" \
"--prefix=/usr/local/apache" \
"--with-mpm=worker" \
"--without-berkeley-db" \
"--with-ssl=/usr/local/dms/openssl"\
"--enable-ssl=static" \
"--enable-dav=static" \
"--enable-dav_fs=static" \
"--enable-dav-lock=static" \
"--enable-logio=static" \
"--enable-auth_extern=static" \
"--enable-dms_apr=static"\
"--enable-proxy=static"  \
"--enable-proxy_balancer=static" \
"--enable-proxy-ajp=static"  \
"--enable-proxy-http=static" \
"--enable-static-rotatelogs" \
"--with-included-apr"\
"--enable-static-support"\
"$@"


-Original Message-
From: Goel, Rohit [mailto:rohit.g...@fmr.com] 
Sent: Thursday, December 16, 2010 10:47 AM
To: users@httpd.apache.org
Subject: [us...@httpd] Apache Configure going into infinite loop

Hi, I am trying to install Apache 2.2.17 on AIX 5.3, when I run the configure 
command it is going into infinite loop checking for the
configuration again and again. Can anyone help me with this.
The configure command is :
./configure --prefix=/almptdbos1/app/apache_2.2.17

Thanks
Rohit


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



RE: [us...@httpd] Could not get next bucket brigade [500, #0]

2010-11-17 Thread Bennett, Tony
The client broke the socket-connection before sending a complete request.

mod_dav reads client request from a bucket-brigade 
(see http://www.apachetutor.org/dev/brigades for an overview).
If getting the next bucket fails, you get that message.
The primary cause I've see is a client breaking a connection before
completing the PUT.



-Original Message-
From: Paul Simon [mailto:p...@simonway.com] 
Sent: Wednesday, November 17, 2010 8:49 AM
To: Users at Apache
Subject: [us...@httpd] Could not get next bucket brigade [500, #0]

Hi All. Could anybody explain what this error might mean, "Could not
get next bucket brigade  [500, #0]?" I'm getting the error with
certain files when trying to PUT them file to webdav enabled server.

Thanks,
Paul

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



RE: [us...@httpd] Rotating logs

2010-11-12 Thread Bennett, Tony
It appears you are running on a Windows System.
.My environment is AIX (i.e. Unix).. .so, the manner in which you specify a 
full path 
of rotatelogs or the apache_access_log differs (i.e. Unix has no 'concept' of a 
drive. e.g.:  V:\)

A little research indicacates you should be able to specify the drive-letter 
. just be sure to use forward slashes in the path... additionally you may have
to append ".exe" onto rotatelogs:

TransferLog "| V:/Apache22/bin/rotatelogs.exe -l -f 
V:/Apache22/logs/apache_access_log.%m-%d-%y-%I:%M:%S 86400"

That said, the documentation specifies that using TransferLog:

This directive has exactly the same arguments and effect as the CustomLog 
directive, 
with the exception that it does not allow the log format to be specified 
explicitly 
or for conditional logging of requests. Instead, the log format is 
determined by the 
most recently specified LogFormat directive which does not define a 
nickname. Common 
Log Format is used if no other format has been specified.

Example
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\""
TransferLog logs/access_log 

Notice that in the example, the LogFormat for the ApacheAccessLog is 
immediately before the TransferLog directive..

If you still have problems, You might also read over this link on the use of 
"pipe":   http://httpd.apache.org/docs/2.2/logs.html#piped 

-tony

From: Patrick McCambridge [mailto:mcca...@fdny.nyc.gov] 
Sent: Friday, November 12, 2010 11:11 AM
To: users@httpd.apache.org
Subject: RE: [us...@httpd] Rotating logs

Hi Tony, the answers to your first questions are yes and yes.  I am running 
Apache 2.2.16
 
Here is my full path to rotatelogs:
V:\Apache22\bin
 
Here is my full path to logs folder:
V:\Apache22\logs
 
Here are my current logs in logs folder:
access.log
access_comb.log
error.log
install.log
 
Here is portion of the config file, your recommended line is the last line:
 
#
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a 
    # container, they will be logged here.  Contrariwise, if you *do*
    # define per- access logfiles, transactions will be
    # logged therein and *not* in this file.
    #
    CustomLog "logs/access.log" common
 
    #
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #
    CustomLog "logs/access_comb.log" combined
    TransferLog "| /Apache22/bin/rotatelogs -l -f 
/Apache22/logs/apache_access_log.%m-%d-%y-%I:%M:%S 86400"


>>> "Bennett, Tony"  11/12/2010 10:40 AM >>>
Patrick

Is "/Apache22/bin/rotatelogs" to full path to "rotatelogs" ...???
Is "/Apache22/logs" the full path to Apache's "logs" directory ...???

What version of Apache are you using

Please show the context in your httpd.conf in which you specified rotatelog.

The example I provided was lifted from our httpd.conf (we are running V 2.2.10 
in production).
If you need a "greater" context, I can provide it for you.

As an FYI, here is a link to the Apache2.2 documentation of TransferLog (which 
is what we use):
    http://httpd.apache.org/docs/2.2/mod/mod_log_config.html#transferlog


-tony

From: Patrick McCambridge [mailto:mcca...@fdny.nyc.gov] 
Sent: Friday, November 12, 2010 7:05 AM
To: users@httpd.apache.org
Subject: RE: [us...@httpd] Rotating logs

Hi Tony, finally had a chance to test this.  All I did was change the directory 
to reflect my actual directory, and I am getting this message (did some 
tweaking but can't get around this):

piped log program ' /Apache22/bin/rotatelogs -l -f 
/Apache22/logs/apache_access_log.%m-%d-%y-%I:%M:%S 86400' failed unexpectedly
Could not open log file '/Apache22/logs/apache_access_log.11-12-10-12:00:00' 
(The filename, directory name, or volume label syntax is incorrect.  )

>>> "Bennett, Tony"  11/5/2010 6:17 PM >>>
TransferLog "| /usr/local/apache/bin/rotatelogs -l -f 
/var/adm/syslog/apache_access_log.%m-%d-%y-%I:%M:%S 86400"



Confidentiality Notice:
This message may contain information that is
confidential or privileged.

If you are not the intended recipient,
Please advise the sender immediately and delete this message. 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache..org



Confidentiality Notice:
This message may contain i

RE: [us...@httpd] Rotating logs

2010-11-12 Thread Bennett, Tony
Patrick

Is "/Apache22/bin/rotatelogs" to full path to "rotatelogs" ...???
Is "/Apache22/logs" the full path to Apache's "logs" directory ...???

What version of Apache are you using

Please show the context in your httpd.conf in which you specified rotatelog.

The example I provided was lifted from our httpd.conf (we are running V 2.2.10 
in production).
If you need a "greater" context, I can provide it for you.

As an FYI, here is a link to the Apache2.2 documentation of TransferLog (which 
is what we use):
http://httpd.apache.org/docs/2.2/mod/mod_log_config.html#transferlog


-tony

From: Patrick McCambridge [mailto:mcca...@fdny.nyc.gov] 
Sent: Friday, November 12, 2010 7:05 AM
To: users@httpd.apache.org
Subject: RE: [us...@httpd] Rotating logs

Hi Tony, finally had a chance to test this.  All I did was change the directory 
to reflect my actual directory, and I am getting this message (did some 
tweaking but can't get around this):
 
piped log program ' /Apache22/bin/rotatelogs -l -f 
/Apache22/logs/apache_access_log.%m-%d-%y-%I:%M:%S 86400' failed unexpectedly
Could not open log file '/Apache22/logs/apache_access_log.11-12-10-12:00:00' 
(The filename, directory name, or volume label syntax is incorrect.  )

>>> "Bennett, Tony"  11/5/2010 6:17 PM >>>
TransferLog "| /usr/local/apache/bin/rotatelogs -l -f 
/var/adm/syslog/apache_access_log.%m-%d-%y-%I:%M:%S 86400"



Confidentiality Notice:
This message may contain information that is
confidential or privileged.

If you are not the intended recipient,
Please advise the sender immediately and delete this message. 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



RE: [us...@httpd] Rotating logs

2010-11-05 Thread Bennett, Tony
Patrick,

For me, examples always help the most.
Here's what we do...

TransferLog "| /usr/local/apache/bin/rotatelogs -l -f 
/var/adm/syslog/apache_access_log.%m-%d-%y-%I:%M:%S 86400"

This way, our apache_access_log filename is appended with the 
month-day-year-hour-minute-second... 
...and its rotated every 86400 seconds (once a day).  
You'll note we specify "-l", which means all processing is done in local time.

Here's an example of one of our apache_access_log filenames:

/var/adm/syslog/apache_access_log.11-05-10-12:00:00 

hope this helps.

-tony

From: Patrick McCambridge [mailto:mcca...@fdny.nyc.gov] 
Sent: Friday, November 05, 2010 2:05 PM
To: users@httpd.apache.org
Subject: [us...@httpd] Rotating logs

Because I am not a Unix person or web developer, I am struggling with the 
exercise to rotate my logs in Apache (I am running 2.2).
 
When I add the following command to my httpd.conf file, it creates a file 
called access_log.old (in the time interval I designate), but Apache still 
continues to write to the original log.
 
Here is the command I am using:
CustomLog "|apache22/bin/rotatelogs /apache22/logs/archive_log 300" combine
 
How do I tweak this to ensure the new log that is created becomes the primary 
log, until it's time to replace it, and them it becomes archived?
 
Thank you in advance.
Patrick



Confidentiality Notice:
This message may contain information that is
confidential or privileged.

If you are not the intended recipient,
Please advise the sender immediately and delete this message. 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



RE: [us...@httpd] 2.2.15 Build failure on AIX 6.1

2010-08-03 Thread Bennett, Tony
Further google research gave me this thread:
   http://www.unix.com/aix/51279-error-when-compile-httpd-2-2-8-aix-5-2-a.html

Which contains a posting that indicates there is a separate
AIX RPM for libgcc, which contains libgcc_s.

I went to the IBM site 
(http://www-03.ibm.com/systems/power/software/aix/linux/toolbox/ezinstall.html)
downloaded and installed the libgcc RPM.

Following that, I re-ran configure, and was able to successfully build apache.

Thanks for your help.
-tony



-Original Message-
From: Eric Covener [mailto:cove...@gmail.com] 
Sent: Monday, August 02, 2010 5:27 PM
To: users@httpd.apache.org
Subject: Re: [us...@httpd] 2.2.15 Build failure on AIX 6.1

> collect2: library libgcc_s not found

good luck with gcc, I've only used xlc on AIX for httpd.

Seems like you're either missing part of gcc or the Apache build isn't
able to find it.  This is the bit that gets incorporated into apps
built with the gnu toolchain.

-- 
Eric Covener
cove...@gmail.com

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



RE: [us...@httpd] 2.2.15 Build failure on AIX 6.1

2010-08-02 Thread Bennett, Tony
Sorry, /usr/bin/bash is not installed on the system.

I reran config without a CONFIG_SHELL environmental variable and
got this when I tried making:

/bin/sh /home/trbennet/dnload/httpd-2.2.15/srclib/apr/libtool --silent 
--mode=li
nk  gcc -g -O2 -pthread   -DHAVE_CONFIG_H -U__STR__ -D_THREAD_SAFE 
-D_LARGEFILE64_SOURCE
   -I./include 
-I/home/trbennet/dnload/httpd-2.2.15/srclib/apr/include/arch/unix -I./inc
lude/arch/unix 
-I/home/trbennet/dnload/httpd-2.2.15/srclib/apr/include/arch/unix -I/home
/trbennet/dnload/httpd-2.2.15/srclib/apr/include  -version-info 4:2:4 -Wl,-brtl 
  -o lib
apr-1.la -rpath /usr/local/apache/lib passwd/apr_getpass.lo 
strings/apr_cpystrn.lo strin
gs/apr_strtok.lo strings/apr_snprintf.lo strings/apr_strnatcmp.lo 
strings/apr_fnmatch.lo
 strings/apr_strings.lo tables/apr_tables.lo tables/apr_hash.lo dso/unix/dso.lo 
file_io/
unix/mktemp.lo file_io/unix/seek.lo file_io/unix/copy.lo 
file_io/unix/filedup.lo file_io
/unix/dir.lo file_io/unix/flock.lo file_io/unix/buffer.lo 
file_io/unix/filepath_util.lo 
file_io/unix/readwrite.lo file_io/unix/open.lo file_io/unix/fileacc.lo 
file_io/unix/temp
dir.lo file_io/unix/pipe.lo file_io/unix/filepath.lo file_io/unix/filestat.lo 
file_io/un
ix/fullrw.lo locks/unix/thread_rwlock.lo locks/unix/thread_mutex.lo 
locks/unix/global_mu
tex.lo locks/unix/proc_mutex.lo locks/unix/thread_cond.lo 
memory/unix/apr_pools.lo misc/
unix/rand.lo misc/unix/start.lo misc/unix/otherchild.lo misc/unix/getopt.lo 
misc/unix/en
v.lo misc/unix/version.lo misc/unix/charset.lo misc/unix/errorcodes.lo 
mmap/unix/common.
lo mmap/unix/mmap.lo network_io/unix/socket_util.lo 
network_io/unix/inet_ntop.lo network
_io/unix/inet_pton.lo network_io/unix/sockets.lo network_io/unix/sockaddr.lo 
network_io/
unix/multicast.lo network_io/unix/sockopt.lo network_io/unix/sendrecv.lo 
poll/unix/pollc
b.lo poll/unix/port.lo poll/unix/select.lo poll/unix/epoll.lo 
poll/unix/pollset.lo poll/
unix/kqueue.lo poll/unix/poll.lo random/unix/apr_random.lo random/unix/sha2.lo 
random/un
ix/sha2_glue.lo shmem/unix/shm.lo support/unix/waitio.lo 
threadproc/unix/procsup.lo thre
adproc/unix/threadpriv.lo threadproc/unix/proc.lo threadproc/unix/thread.lo 
threadproc/u
nix/signals.lo time/unix/timestr.lo time/unix/time.lo user/unix/userinfo.lo 
user/unix/gr
oupinfo.lo atomic/unix/mutex.lo atomic/unix/solaris.lo atomic/unix/ia32.lo 
atomic/unix/s
390.lo atomic/unix/builtins.lo atomic/unix/ppc.lo   -lpthread
collect2: library libgcc_s not found
make: 1254-004 The error code from the last command is 1.


Stop.
make: 1254-004 The error code from the last command is 1.


Stop.
make: 1254-004 The error code from the last command is 1.


Stop.
make: 1254-004 The error code from the last command is 1.


Stop.

-Original Message-
From: Eric Covener [mailto:cove...@gmail.com] 
Sent: Monday, August 02, 2010 4:29 PM
To: users@httpd.apache.org
Subject: Re: [us...@httpd] 2.2.15 Build failure on AIX 6.1

>     /usr/bin/ksh93

try running the build under bash && setting export CONFIG_SHELL=/usr/bin/bash

-- 
Eric Covener
cove...@gmail.com

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[us...@httpd] 2.2.15 Build failure on AIX 6.1

2010-08-02 Thread Bennett, Tony
Building Apache 2.2.15 on AIX 6.1 using GCC 4.2.0 is failing for me,
(see actual error message below).

Environment:
OS  AIX 6.1.3  (6100-03-01-0921)
Compiler:gcc --version
gcc (GCC) 4.2.0
Copyright (C) 2007 Free Software Foundation, 
Inc.
This is free software; see the source for 
copying conditions.  There is NO
warranty; not even for MERCHANTABILITY or 
FITNESS FOR A PARTICULAR PURPOSE.

Apache Config.nice:
#! /bin/sh
#
# Created by configure

CC="gcc"; export CC
"./configure" \
"--prefix=/usr/local/apache" \
"--with-mpm=worker" \
"--without-berkeley-db" \
"--with-ssl=/usr/local/dms/openssl.0.9.8f" \
"--enable-ssl=static" \
"--enable-dav=static" \
"--enable-dav_fs=static" \
"--enable-dav-lock=static" \
"--enable-logio=static" \
"--enable-auth_extern=static" \
"--enable-dms_apr=static" \
"--enable-proxy=static" \
"--enable-proxy_balancer=static" \
"--enable-proxy-ajp=static" \
"--enable-proxy-http=static" \
"--enable-static-rotatelogs" \
"--with-included-apr" \
"--enable-static-support" \
"CC=gcc" \
"$@"


Actual build error when invoking "make":

/usr/bin/ksh93 /home/trbennet/dnload/httpd-2.2.15/srclib/apr/libtool 
--silent --
mode=link  gcc -g -O2 -pthread   -DHAVE_CONFIG_H -U__STR__ -D_THREAD_SAFE 
-D_LARGEFILE64
_SOURCE   -I./include 
-I/home/trbennet/dnload/httpd-2.2.15/srclib/apr/include/arch/unix
-I./include/arch/unix 
-I/home/trbennet/dnload/httpd-2.2.15/srclib/apr/include/arch/unix
-I/home/trbennet/dnload/httpd-2.2.15/srclib/apr/include  -version-info 4:2:4 
-Wl,-brtl
 -o libapr-1.la -rpath /usr/local/apache/lib passwd/apr_getpass.lo 
strings/apr_cpystrn.l
o strings/apr_strtok.lo strings/apr_snprintf.lo strings/apr_strnatcmp.lo 
strings/apr_fnm
atch.lo strings/apr_strings.lo tables/apr_tables.lo tables/apr_hash.lo 
dso/unix/dso.lo f
ile_io/unix/mktemp.lo file_io/unix/seek.lo file_io/unix/copy.lo 
file_io/unix/filedup.lo
file_io/unix/dir.lo file_io/unix/flock.lo file_io/unix/buffer.lo 
file_io/unix/filepath_u
til.lo file_io/unix/readwrite.lo file_io/unix/open.lo file_io/unix/fileacc.lo 
file_io/un
ix/tempdir.lo file_io/unix/pipe.lo file_io/unix/filepath.lo 
file_io/unix/filestat.lo fil
e_io/unix/fullrw.lo locks/unix/thread_rwlock.lo locks/unix/thread_mutex.lo 
locks/unix/gl
obal_mutex.lo locks/unix/proc_mutex.lo locks/unix/thread_cond.lo 
memory/unix/apr_pools.l
o misc/unix/rand.lo misc/unix/start.lo misc/unix/otherchild.lo 
misc/unix/getopt.lo misc/
unix/env.lo misc/unix/version.lo misc/unix/charset.lo misc/unix/errorcodes.lo 
mmap/unix/
common.lo mmap/unix/mmap.lo network_io/unix/socket_util.lo 
network_io/unix/inet_ntop.lo
network_io/unix/inet_pton.lo network_io/unix/sockets.lo 
network_io/unix/sockaddr.lo netw
ork_io/unix/multicast.lo network_io/unix/sockopt.lo network_io/unix/sendrecv.lo 
poll/uni
x/pollcb.lo poll/unix/port.lo poll/unix/select.lo poll/unix/epoll.lo 
poll/unix/pollset.l
o poll/unix/kqueue.lo poll/unix/poll.lo random/unix/apr_random.lo 
random/unix/sha2.lo ra
ndom/unix/sha2_glue.lo shmem/unix/shm.lo support/unix/waitio.lo 
threadproc/unix/procsup.
lo threadproc/unix/threadpriv.lo threadproc/unix/proc.lo 
threadproc/unix/thread.lo threa
dproc/unix/signals.lo time/unix/timestr.lo time/unix/time.lo 
user/unix/userinfo.lo user/
unix/groupinfo.lo atomic/unix/mutex.lo atomic/unix/solaris.lo 
atomic/unix/ia32.lo atomic
/unix/s390.lo atomic/unix/builtins.lo atomic/unix/ppc.lo   -lpthread
nm: |: 0654-200 Cannot open the specified file.
nm: No such file or directory
nm: awk: 0654-200 Cannot open the specified file.
nm: No such file or directory
nm:  if \(\(\(\libapr-1.so == \T\\) \|\| \(\libapr-1.so == \D\\) \|\| 
\(\libapr-1.so ==
\B\\)\) \&\& \(substr\(\: 0654-200 Cannot open the specified file.
nm: No such file or directory
nm: |: 0654-200 Cannot open the specified file.
nm: No such file or directory
nm: sort: 0654-200 Cannot open the specified file.
nm: No such file or directory
nm: -u: 0654-200 Cannot open the specified file.
nm: No such file or directory
make: 1254-004 The error code from the last command is 1.


Stop.
make: 1254-004 The error code from the last command is 1.


Stop.
make: 1254-004 The error code from the last command is 1.


Stop.
make: 1254-004 The error code from the last command is 1.


Stop.


RE: [us...@httpd] Confused about LDAP authentication with Active Directory

2009-02-26 Thread Bennett, Tony
> -Original Message-
> From: Davide Bianchi [mailto:dav...@walterisookeensufferukker.nl] 
> Sent: Thursday, February 26, 2009 6:51 AM
> To: users@httpd.apache.org
> Subject: Re: [us...@httpd] Confused about LDAP authentication with Active 
> Directory
>
> Ed Avis wrote:
> >  imply that
> > Apache connects to the LDAP server using a fixed username and
> > password, and then merely queries the existence of an object in the
> > directory that matches the username. If so how does it check the
> > password supplied by the user?
> 
> The problem is that in order to check the password, you need to 'bind'
> to the AD server using the correct DN, in order to find the DN you need
> to query the AD server with the username. But AD doesn't allow you to
> query it without first binding.
> 
> So you need to bind in order to query, but you need to query to bind. Is
> a sort-of catch-22 situation. Hence the need for a fixed
> username/password to do the first query.
> 
> Davide

While this is true for 100% compliant LDAP servers, MS has "embraced and 
extended" 
what ActiveDirectory will accept for the user's DN... by "allowing" a Windows 
NT 
style login in the place of the DN.
The Windows NT style login is in this format:
Domain\username
Where Domain is the ActiveDirectory Domain, and the username is the 
ActiveDirectory
samAccountName.

-tony

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



RE: [us...@httpd] configure error involving APR

2009-02-25 Thread Bennett, Tony
>-Original Message-
>From: LibrarySystems [mailto:jtrim...@cc.ysu.edu] 
>Sent: Wednesday, February 25, 2009 12:49 PM
>To: users@httpd.apache.org
>Subject: [us...@httpd] configure error involving APR
>
>
>I'm attempting to install http server on AIX 5.3.0.0.  I'm installing
>httpd-2.2.11 and during the
>configure phase, I'm receiving the following error that has me totally
>perplexed:
>
>/configure: error: in `/httpd-2.2.11/srclib/apr':
>configure: error: C compiler cannot create executables
>
>I cannot make heads or tails from the configure.log file.  
>
>My configure statement is:
>
>./configure --enable-info --enable-mime-magic --enable-proxy --enable-proxy-
>ajp --enable-proxy-balancer --enable-proxy-connect --enable-rewrite
>--enable-so
>--enable-speling --enable-ssl --with-ssl=/usr/local/ssl --enable-suexec
>--with-suexec-caller --with-suexec-logfile=/usr/local/apache2/logs/suexec.log
>--with-suexec-admin=200 CC=gcc
>
>Any suggestions?
>
>TIA
>
>Jeff
-
Jeff

I configured and installed 2.2.10 on an Aix 5.3 system...

Note, we used the AIX compiler, xlc_r, and not GCC.

Below is our invoking of configure... 
you will note that we are building "static" modules 
in all cases possible, and we have a couple of in-house modules too.

One other thing is to make sure you have "write" permission
In both your build directory tree and your install directory tree.

-tony

< clip here ->

OPENSSL_DIR=/usr/local/dms/openssl.0.9.8f

CC="xlc_r"; export CC

CPPFLAGS="-D_THREAD_SAFE ";export CPPFLAGS

"./configure" \
"--prefix=/usr/local/apache" \
"--with-mpm=worker" \
"--without-berkeley-db" \
"--with-ssl=$OPENSSL_DIR"\
"--enable-ssl=static" \
"--enable-dav=static" \
"--enable-dav_fs=static" \
"--enable-dav-lock=static" \
"--enable-logio=static" \
"--enable-auth_extern=static" \
"--enable-dms_apr=static"\
"--with-module=aaa:mod_auth_extern.c,aaa:mod_dms_apr.c"  \
"--enable-proxy=static"  \
"--enable-proxy_balancer=static" \
"--enable-proxy-ajp=static"  \
"--enable-proxy-http=static" \
"--enable-static-rotatelogs" \
"--with-included-apr"\
"--enable-static-support"\
"$@"

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



RE: [us...@httpd] localhost vs ip address in url on windows 2003.

2009-01-27 Thread Bennett, Tony
What about your httpd.conf ... 
How do you have your LISTEN directive formated...???
   http://httpd.apache.org/docs/2.2/mod/mpm_common.html#listen

We had a case that was the opposite from yours...
...we could access one of our sites via an IP address, but not via 
"localhost"...
...the problem was the admin used:
 LISTEN  aa.bb.cc.dd:80
instead of   LISTEN  80

It could be that your httpd.conf could be defined:
LISTEN 127.0.0.1:80
Which is for "localhost" ONLY...

-tony

-Original Message-
From: suresh.mak...@accenture.com [mailto:suresh.mak...@accenture.com] 
Sent: Tuesday, January 27, 2009 10:24 AM
To: users@httpd.apache.org
Subject: RE: [us...@httpd] localhost vs ip address in url on windows 2003.

Yes Evan, it is behind NAT gateway, but Iam on the server itself and trying it 
out with IP address, yes the port 80 and 443 both are open, when I do a telnet 
test with IP address, both the ports work. Somehow it takes localhost but not 
the server IP in the url.
 Suresh.


-Original Message-
From: Evan Platt [mailto:e...@espphotography.com]
Sent: Tuesday, January 27, 2009 12:08 PM
To: users@httpd.apache.org
Subject: Re: [us...@httpd] localhost vs ip address in url on windows 2003.

Is your machine behind a NAT gateway? If so, is port 80 correctly forwarded 
from your public IP address to the private IP address you're likely on?

At 10:02 AM 1/27/2009, you wrote:
>Hello All,
>I have implemented apache web server 2.2 with SSL and local
security
>policy using htpasswd. Everything looks fine, and when I use 
>https://localhost it works, but when I use IP address of the machine 
>like https://12.13.14.10 it fails, any idea how to resolve this. I have 
>added in system etc host file, the line "12.13.14.10 Localhost", and 
>also in listen line of httpd-ssl.conf file I added "12.13.14.10:443", 
>but no avail. Any help on this is greatly appreciated. Iam using
windows
>2003 server.
>   Suresh.


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org




This message is for the designated recipient only and may contain privileged, 
proprietary, or otherwise private information.  If you have received it in 
error, please notify the sender immediately and delete the original.  Any other 
use of the email by you is prohibited.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



RE: [us...@httpd] log file format?

2009-01-21 Thread Bennett, Tony
Documentation:

http://httpd.apache.org/docs/2.2/mod/mod_log_config.html 

-Original Message-
From: Dave Stevens [mailto:g...@uniserve.com] 
Sent: Wednesday, January 21, 2009 2:56 PM
To: users@httpd.apache.org
Subject: [us...@httpd] log file format?

Hi,

I am trying to get a handle on how much data is flowing to/from the server in a 
workshop where users are entering data to a mapserver-enabled application using 
apache on the server. I think the SSL log has the info I need but don't know 
where the file format is documented. It looks as if the text file lines carry 
the transaction size on the rightmost position of the line, can anyone confirm 
or refute this for me? or point me to a description of the file format. The 
lines look like what is below.

dave




[13/Dec/2008:05:06:34 -0500] 222.69.13.2 - - "GET /" 462
[13/Dec/2008:09:28:18 -0500] 216.99.54.193 TLSv1 DHE-RSA-AES256-SHA "POST 
/mapchat/default.php HTTP/1.1" 5130
[13/Dec/2008:09:28:19 -0500] 216.99.54.193 TLSv1 DHE-RSA-AES256-SHA "GET 
/mapchat/images/siteicon.ico HTTP/1.1" 1150
[13/Dec/2008:09:28:19 -0500] 216.99.54.193 TLSv1 DHE-RSA-AES256-SHA "GET 
/mapchat/default.css HTTP/1.1" 568
[13/Dec/2008:09:28:19 -0500] 216.99.54.193 TLSv1 DHE-RSA-AES256-SHA "GET 
/mapchat/utilities/xmlDispatcher.js HTTP/1.1" 1587
[13/Dec/2008:09:28:19 -0500] 216.99.54.193 TLSv1 DHE-RSA-AES256-SHA "GET 
/mapchat/images/unbc_logo.jpg HTTP/1.1" 5606
[13/Dec/2008:09:28:19 -0500] 216.99.54.193 TLSv1 DHE-RSA-AES256-SHA "GET 
/mapchat/images/uwo_logo.jpg HTTP/1.1" 5760
[13/Dec/2008:09:28:19 -0500] 216.99.54.193 TLSv1 DHE-RSA-AES256-SHA "GET 
/mapchat/images/uc_logo.jpg HTTP/1.1" 5788
[13/Dec/2008:09:28:19 -0500] 216.99.54.193 TLSv1 DHE-RSA-AES256-SHA "GET 
/mapchat/blank.html HTTP/1.1" 290
[13/Dec/2008:09:28:19 -0500] 216.99.54.193 TLSv1 DHE-RSA-AES256-SHA "GET 
/mapchat/images/ut_logo.jpg HTTP/1.1" 3636
[13/Dec/2008:09:28:19 -0500] 216.99.54.193 TLSv1 DHE-RSA-AES256-SHA "GET 
/mapchat/images/geoide_logo.jpg HTTP/1.1" 3950
[13/Dec/2008:09:28:19 -0500] 216.99.54.193 TLSv1 DHE-RSA-AES256-SHA "GET 
/mapchat/images/uw_logo.jpg HTTP/1.1" 5500
[13/Dec/2008:09:28:19 -0500] 216.99.54.193 TLSv1 DHE-RSA-AES256-SHA "GET 
/mapchat/images/wlu_logo.jpg HTTP/1.1" 7201 [13/Dec/2008:09:28:20 -0500] 
216.99.54.193 TLSv1 DHE-RSA-AES256-SHA "POST /mapchat/utilities/login.php 
HTTP/1.1" 144
[13/Dec/2008:09:28:23 -0500] 216.99.54.193 TLSv1 DHE-RSA-AES256-SHA "POST 
/mapchat/utilities/login.php HTTP/1.1" 400
[13/Dec/2008:09:28:25 -0500] 216.99.54.193 TLSv1 DHE-RSA-AES256-SHA "GET 
/mapchat/utilities/admin/discussion_management.php?sid=4943c6817b0a7
HTTP/1.1" 16211
--
Canada must refuse to be entangled in any more wars fought to make the world 
safe for capitalism.

-- The Regina Manifesto, 1933

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



RE: [EMAIL PROTECTED] Static linking with libexpat

2008-12-05 Thread Bennett, Tony
>On Fri, Dec 5, 2008 at 4:13 AM, Bennett, Tony <[EMAIL PROTECTED]> wrote:
>> From: Ravindra [mailto:[EMAIL PROTECTED]
>> Sent: Thursday, December 04, 2008 12:05 PM
>> To: users@httpd.apache.org
>> Subject: [EMAIL PROTECTED] Static linking with libexpat
>>
>> Hi,
>>
>> I used "--disable-shared --with-expat=xml/expat" option while configuring 
>> Apache, but it still seems to be linking dynamically with libexpat. I want 
>> it to link with libexpat statically.
>>
>> $ ldd httpd
>>libm.so.6 => /lib/i686/libm.so.6 (0x40032000)
>>libexpat.so.0 => /usr/lib/libexpat.so.0 (0x40054000)
>>libuuid.so.1 => /lib/libuuid.so.1 (0x40074000)
>>libpthread.so.0 => /lib/i686/libpthread.so.0 (0x40078000)
>>librt.so.1 => /lib/librt.so.1 (0x400a8000)
>>libcrypt.so.1 => /lib/libcrypt.so.1 (0x400ba000)
>>libdl.so.2 => /lib/libdl.so.2 (0x400e7000)
>>libc.so.6 => /lib/i686/libc.so.6 (0x4200)
>>/lib/ld-linux.so.2 => /lib/ld-linux.so.2 (0x4000)
>>
>> Any suggestions ?
>>
>> Thanks in advance,
>> Ravindra
>>
>> -
>>
>>
>> One possible option is to download and build expat, specifying 
>> "--disable-shared" when you build expat.
>> This will create a libexpat.a that is NOT a shared library.
>>
>> Then feed your installed location to Apache's configure (like you did 
>> with "--with-expat".
>>
>> -tony
>>
>>

>-
>From: Ravindra [mailto:[EMAIL PROTECTED] 
>Sent: Thursday, December 04, 2008 7:13 PM
>To: users@httpd.apache.org
>Subject: Re: [EMAIL PROTECTED] Static linking with libexpat
>
>Do you mean to say expat code has been removed from Apache 2.2.10, because 
>what I mentioned used to work for Apache 2.0.59 ?
>
>Thanks,
>Ravindra

No, the expat code is still included with Apache...
...but expat is a separate project at sourceforge:
http://sourceforge.net/projects/expat/
And expat's homepage is at:
http://www.libexpat.org/

My recommendation was based upon my experience with 
installing a standalone version of APR and APR-UTIL,
which although they're included in Apache (i.e. srclib)
they are actually a separate Apache project
(See http://apr.apache.org/ )

I believe I was having problems configuring APR-UTIL's build
to make a "static" version of libexpat... so, I downloaded and 
installed expat from sourceforge. I configured Expat 
like this (platform=AIX): 
CC=xlc_r  ./configure --disable-shared --prefix=/usr/local/dms/expat

After building APR, I configured and built APR-UTIL using this:
CC=xlc_r ./configure --prefix=/usr/local/dms/apr-util \
 --enable-threads \
 --with-dbm=sdbm \
 --without-berkeley-db \
 --with-expat=/usr/local/dms/expat \
 --with-apr=/usr/local/dms/apr/

The above built both a shared and a static version of APR-UTIL library
(i.e. libaprutil-1.a and libaprutil-1.so), which contain NO
references to a shared expat.

Another alternative, would be to "modify" Apache's "configure"...
...which is what I did to fource Apache to use a shared version
of the OpenSSL librarys (libcrypto.a and libssl.a).

HTH,
-tony 
-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Static linking with libexpat

2008-12-04 Thread Bennett, Tony
From: Ravindra [mailto:[EMAIL PROTECTED] 
Sent: Thursday, December 04, 2008 12:05 PM
To: users@httpd.apache.org
Subject: [EMAIL PROTECTED] Static linking with libexpat

Hi,

I used "--disable-shared --with-expat=xml/expat" option while configuring 
Apache, but it still seems to be linking dynamically with libexpat. I want it 
to link with libexpat statically.

$ ldd httpd
libm.so.6 => /lib/i686/libm.so.6 (0x40032000)
libexpat.so.0 => /usr/lib/libexpat.so.0 (0x40054000)
libuuid.so.1 => /lib/libuuid.so.1 (0x40074000)
libpthread.so.0 => /lib/i686/libpthread.so.0 (0x40078000)
librt.so.1 => /lib/librt.so.1 (0x400a8000)
libcrypt.so.1 => /lib/libcrypt.so.1 (0x400ba000)
libdl.so.2 => /lib/libdl.so.2 (0x400e7000)
libc.so.6 => /lib/i686/libc.so.6 (0x4200)
/lib/ld-linux.so.2 => /lib/ld-linux.so.2 (0x4000)

Any suggestions ?

Thanks in advance,
Ravindra

-


One possible option is to download and build expat, 
specifying "--disable-shared" when you build expat.
This will create a libexpat.a that is NOT a shared library.
 
Then feed your installed location to Apache's configure
(like you did with "--with-expat".

-tony
-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Repost: is this the right list ??? Need "configure" directive to static link libssl.a on AIX 5.3

2008-11-24 Thread Bennett, Tony
Version:Apache httpd version 2.2.10
Platform:   AIX 5.3
Compiler:   IBM "C" for AIX version 8.0
SSL Version:OpenSSL 0.9.8f


Try as I might, I can't figure out what directive to give "configure" to enable
statically linking libssl.a and libcrypto.a  into  httpd.

In case it makes a difference, the OpenSSL was obtained from IBM,
via the "AIX Toolbox Cryptographic Content" link off of their Linux Toolbox 
download page.

Lastly, here is a link to the answer I got from the comp.unix.aix list telling 
me 
that static linking is possible: 
http://groups.google.com/group/comp.unix.aix/browse_thread/thread/230606fe96ad4798?hl=en#

Any help would be appreciated.

-tony

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Need 'configure' directive to statically link openssl's libssl.a and libcrypto.a

2008-11-17 Thread Bennett, Tony
Version:Apache httpd version 2.2.10
Platform:   AIX 5.3
SSL Version:OpenSSL 0.9.8f


Try as I might, I can't figure out what directive to give "configure" to enable
statically linking libssl.a and libcrypto.a  into  httpd.

In case it makes a difference, the OpenSSL was obtained from IBM,
via the "AIX Toolbox Cryptographic Content" link off of their Linux Toolbox 
download page.

Lastly, here is a link to the answer I got from the comp.unix.aix list telling 
me that static linking is possible:

http://groups.google.com/group/comp.unix.aix/browse_thread/thread/230606fe96ad4798?hl=en#

Any help would be appreciated.

-tony