Re: [users@httpd] Issues with accessing web page using DNS URL

2021-08-18 Thread James Moe
On 8/18/21 10:48 AM, wendellkb...@gmail.com wrote:

> can use the internal IP address on my home network and bring up my web page. I
> can input the static IP of my router and access my web page.
>
  Does your ISP allow incoming server connections?
  If your Internet service is a standard "user" (or "residential"), they may not
allow incoming server connections. You would need to change your service type to
"business."

-- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
Think.

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] Alternatives to SSI (server side includes)?

2020-10-04 Thread James Moe
On 10/3/20 10:18 AM, Tom Browder wrote:

> What I have been doing with SSI is executing some fairly involved db programs 
> to
> track and update the visitor's who use the site, but the handling delay during
> page load is getting too large. I suspect I could speed them up but haven't
> looked into actual debugging yet.
> 
  Aren't cookies good for this type of tracking?
  Your description of the backend processing does not seem to preclude their 
use.

-- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
Think.



signature.asc
Description: OpenPGP digital signature


Re: [users@httpd] Expose my server to internet

2020-01-15 Thread James Moe
On 2020-01-14 12:33 PM, Padmahas Bn wrote:

> -- what is the public IPnumber of your server?
> 
> I'm not sure whether it's OK or not to tell my public IP openly. But I can 
> give
> partial IP address.
>
  What is the point of public IP if you tell no one what it is.

  As others have noted, access to your site is blocked either by your ISP, by
your firewall or router, or both.
  Many ISPs have two general services: residential and business. Often the
residential service does not allow incoming/public service access to a host,
like HTTP or email.

-- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
Think.



signature.asc
Description: OpenPGP digital signature


Re: [users@httpd] Expose my server to internet

2019-07-13 Thread James Moe
On 12/07/2019 1.01 PM, rexkogit...@gmx.at wrote:

> In my router I've also configured the settings and successfully logged in.
> But when I test whether my port 80 is accessible, it's not opened.
> This is my home system, using Ubuntu 18.04. I've not enabled any
> firewall by myself.
>
  Many ISPs have restrictions on servers. Often a "residential" Internet
service does not allow website or email servers. That is, connections
initiated from outside your network are blocked.
  Check with your ISP about serving websites.

-- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
Think.



signature.asc
Description: OpenPGP digital signature


[users@httpd] Blocking particular URL/file patterns

2019-07-02 Thread James Moe
apache 2.4.39
linux 4.12.14-lp151.28.7-default x86_64

Our site has beset with numerous search engine queries for URLs that
have *never* existed on the site. They have the form:

/condalia1398.xml.gz
/heling348628-h1819-746-be2dochmiacal-97a2-/6a465d7hll78i1/

where the digits are randomly changed. The search bots of Google and
Bing are the most prevalent producing 1000s of 404s per day. Not a
particular CPU burden, to be sure. Annoying nevertheless.

The following blocks the bots but also legitimate requests as well.
deny from 66.249.0.0/16googlebot
deny from 157.55.0.0/16bingbot
deny from 40.77.167.0/24
deny from 207.46.13.0/24

Is there a way to write a filter that blocks the above URL patterns
without generating a 404 response?

-- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
Think.



signature.asc
Description: OpenPGP digital signature


Re: [users@httpd] Question about order of execution

2019-02-05 Thread James Moe
On 04/02/2019 6.18 PM, Eric Covener wrote:

>>   My question is: Does the certificate validation occur before or after
>> processing <.htaccess>?
>
> Long before, the handshake is complete before any HTTP request.
>
  Ah, quite.
  Thanks.

-- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
Think.



signature.asc
Description: OpenPGP digital signature


[users@httpd] Question about order of execution

2019-02-04 Thread James Moe
apache 2.4.38
linux 2.26.32 x86_64

  We have de-commissioned a domain, businessmastery.us, and have added
Redirects to point to the new locations for its information.
  We recently received a query that a visitor's browser was complaining
about how unsafe businessmastery.us was, what with an expired SSL
certificate and all. I am unclear how they got to the old site at all.

  My question is: Does the certificate validation occur before or after
processing <.htaccess>?

[ .htaccess ]
#
Options +ExecCGI
#
#
# 20180722 jmm: De-commissioned. Refer to sohnen-moe.com
#
Redirect Permanent /register/ https://sohnen-moe.com/bm5-registration/
Redirect Permanent /workbook.php
https://sohnen-moe.com/bm5-workbook-request/
Redirect Permanent /workbook5/ https://sohnen-moe.com/bm5-workbook-request/
# Redirect Permanent
#
# Catchall for other bizmast URLs.
ReDirectMatch Permanent ^.*$
"https://sohnen-moe.com/products/books/#product-business-mastery";
#
#
# 20180315 jmm: Always use a secure connection
#
RewriteEngine on
RewriteCond %{HTTPS} !=on
RewriteRule ^(.*)$ https://%{HTTP_HOST}/$1 [R]
----[ end ]


-- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
Think.



signature.asc
Description: OpenPGP digital signature


[users@httpd] [OT] bounced messages

2018-08-13 Thread James Moe
Hello,
  I received a note from the list manager complaining that our server
has rejected an unconscionable number of message.
  Has there been some configuration change of the mailing list recently?

  There are reasons for the rejections: our SPAM filter.
 1. The filter found one set of messages being sent from a blocklisted
site (23.83.215.44), and rejected the messages.
 2. The filter uses a greylist to decide about the validity if a sender
(nearly 2/3 of spam is rejected this way). The list does not retry
delayed messages?

  This particular site (or IP range) is often blocklisted.
$ host 23.83.215.44
44.215.83.23.in-addr.arpa domain name pointer
crimson.oak.relay.mailchannels.net.


[ sample of Blocklisted IP ]
2018-08-13_10:53:45 82822-18122 [Worker_1] [TLS-in] [TLS-out]
[FromMissing] 23.83.215.44
 to:
ji...@sohnen-moe.com [scoring] multiple (2) 'From:' header tags found (
DoNoFrom )
2018-08-13_10:53:45 82822-18122 [Worker_1] [TLS-in] [TLS-out]
[FromMissing] 23.83.215.44
 to:
ji...@sohnen-moe.com [scoring] missing or invalid address in (2) 'From:'
header tag(s) ( DoNoFrom )
2018-08-13_10:53:45 82822-18122 [Worker_1] [TLS-in] [TLS-out] [DNSBL]
23.83.215.44 
to: ji...@sohnen-moe.com [spam found] (DNSBL, 74.6.131.124 listed in
safe.dnsbl.sorbs.net) [Re users httpd Problem setting up ssl] ->
/usr/local/bin/assp2/spam-yes/18122.eml;

2018-08-13_10:53:45 82822-18122 [Worker_1] [TLS-in] [TLS-out]
23.83.215.44 
to: ji...@sohnen-moe.com [SMTP Error] 554 5.7.1 DNS Blacklisted by
safe.dnsbl.sorbs.net

2018-08-13_10:53:45 82822-18122 [Worker_1] [TLS-in] [TLS-out]
23.83.215.44 
to: ji...@sohnen-moe.com finished message - received DATA size: 10.95
kByte - sent DATA size: 0 Byte
2018-08-13_10:53:45 82822-18122 [Worker_1] [TLS-in] [TLS-out]
23.83.215.44 
to: ji...@sohnen-moe.com disconnected: session:7F62DD6BBCE0 23.83.215.44
- processing time 4 seconds
2018-08-13_10:53:45 [Worker_1] Worker_1 will sleep now
[ end ]

[ sample of greylisted response ]
2018-08-13_01:52:11 [Worker_1] Worker_1 wakes up
2018-08-13_01:52:11 [Worker_1] Connected: session:7F62FA585BC0
23.83.215.32:20236 > 192.168.69.246:25 > 192.168.69.246:125
2018-08-13_01:52:11 [Worker_1] 23.83.215.32 info: got STARTTLS request
from 23.83.215.32
2018-08-13_01:52:12 50332-03786 [Worker_1] [TLS-in] [TLS-out]
23.83.215.32 
info: found message size announcement: 6.94 kByte
2018-08-13_01:52:12 50332-03786 [Worker_1] [TLS-in] [TLS-out]
23.83.215.32 
to: ji...@sohnen-moe.com recipient delayed: ji...@sohnen-moe.com
2018-08-13_01:52:12 50332-03786 [Worker_1] [TLS-in] [TLS-out]
23.83.215.32 
to: ji...@sohnen-moe.com [SMTP Status] 451 4.7.1 Please try again later
- are you for real?
2018-08-13_01:52:12 50332-03786 [Worker_1] [TLS-in] [TLS-out]
23.83.215.32 
to: ji...@sohnen-moe.com disconnected: session:7F62FA585BC0 23.83.215.32
- processing time 1 seconds
2018-08-13_01:52:12 [Worker_1] Worker_1 will sleep now
----[ end ]


-- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
Think.



signature.asc
Description: OpenPGP digital signature


[users@httpd] Re: [SOLVED] "Permissions" lost after upgrade to 2.4.33

2018-07-17 Thread James Moe
On 07/16/2018 02:53 PM, James Moe wrote:

>   After the upgrade from v2.4.23 to v2.4.33, https requests yield error
> 403:
> Access forbidden!
> You don't have permission to access the requested directory. There is
> either no index document or the directory is read-protected.
>
  I expunges all traces of apache2 from the system: the programs, config
files, everything I could find. Then performed a clean install.
  I copied the necessary configuration bits from backup. Apache2 started
providing useful messages in the error logs. After cleaning up the vhost
files, the local websites now load properly.
  As a final note, I suspect having "access_compat" in the LoadModules
list was a Bad Thing.

-- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
Think.



signature.asc
Description: OpenPGP digital signature


[users@httpd] "Permissions" lost after upgrade to 2.4.33

2018-07-17 Thread James Moe
On 07/16/2018 02:53 PM, James Moe wrote:

>   After the upgrade from v2.4.23 to v2.4.33, https requests yield error
> 403: Access forbidden! 
> http requests return: error 400 Bad request!
>
  I have read the docs. I have added what seemed like the correct
directive for allowing access. Still no access allowed.
  What is incorrect with this vhost?


ServerAdmin ji...@sohnen-moe.com

ServerName sma-v3.sma.com
DocumentRoot "/data01/t-drv/websites/sma-v3"
ErrorDocument 404 /404.php
ErrorDocument 410 /410.php
ErrorDocument 401 /401.php

ErrorLog  "/data01/t-drv/websites/.logs/sma-v3-error_log"
CustomLog "/data01/t-drv/websites/.logs/sma-v3-access_log" common

 
Options Indexes FollowSymLinks
AllowOverride All
Require all granted
 






#  General setup for the virtual host
  DocumentRoot "/data01/t-drv/websites/sma-v3"
  ServerName sma-v3.sma.com
  ServerAdmin ji...@sohnen-moe.com
  ErrorLog  "/data01/t-drv/websites/.logs/sma-v3s-error_log"
  CustomLog "/data01/t-drv/websites/.logs/sma-v3s-access_log" common
  TransferLog "/data01/t-drv/websites/.logs/access_log"

  ErrorDocument 404 /404.php
  ErrorDocument 410 /410.php
  ErrorDocument 401 /401.php

 
AllowOverride All
Options -ExecCGI
Options Indexes FollowSymLinks
Require all granted
 

 SSLEngine on

 SSLCertificateChainFile "/data01/srv/vhosts.sma/ssl/sma-ca-chain.cert.pem"
 SSLCertificateFile "/data01/srv/vhosts.sma/ssl/www.sma.com.cert-01.pem"
 SSLCertificateKeyFile
"/data01/srv/vhosts.sma/ssl/www.sma.com.insecure-01.key"

#  SSLCipherSuite HIGH:!SSLv2:!ADH:!aNULL:!eNULL:!NULL
 SSLProtocol ALL -SSLv2







-- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
Think.





signature.asc
Description: OpenPGP digital signature


[users@httpd] Re: "Permissions" lost after upgrade to 2.4.33

2018-07-16 Thread James Moe
On 07/16/2018 02:53 PM, James Moe wrote:

>   So, the "permissions" are an apache thing, not OS?
>
  These are the OS directory permissions to the Doc Root
/data01/t-drv/websites/sma-v3/:
drwxrwxr-x 1 root   users  104 Feb 25 16:14 data01/
drwxrwxr-x 1 sma-user3x users  140 Jul 16 01:02 t-drv/
drwxrwxr-x 1 sma-user3x users 1256 Apr 20 12:32 websites/
drwxrwxr-x 1 sma-user3x users 1350 May 21 15:56 sma-v3/

-- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
Think.



signature.asc
Description: OpenPGP digital signature


[users@httpd] "Permissions" lost after upgrade to 2.4.33

2018-07-16 Thread James Moe
Hello,
  opensuse LEAP 15
  linux 4.12.14-lp150.11-default x86_64
  apache2 2.4.33

  After the upgrade from v2.4.23 to v2.4.33, https requests yield error
403:
Access forbidden!
You don't have permission to access the requested directory. There is
either no index document or the directory is read-protected.

  Neither of the stated reasons are true. The OS permissions for the
directory are 775; there is an .
  So, the "permissions" are an apache thing, not OS?

http requests yield eroor 400:
Bad request!
Your browser (or proxy) sent a request that this server could not
understand.

  This was obviously not a problem in v2.4.23. I do not see what is
different.
  apachectl -t proclained "Syntax OK."

  Suggestions?

[ from the error log ]
[Mon Jul 16 14:45:30.020764 2018] [access_compat:error] [pid 26589]
[client 192.168.69.115:48200] AH01797: client denied by server
configuration: /data01/t-drv/websites/sma-v3/


[ vhost config ]

ServerAdmin ji...@sohnen-moe.com

ServerName sma-v3.sma.com
DocumentRoot "/data01/t-drv/websites/sma-v3"
ErrorDocument 404 /404.php
ErrorDocument 410 /410.php
ErrorDocument 401 /401.php

ErrorLog  "/data01/t-drv/websites/.logs/sma-v3-error_log"
CustomLog "/data01/t-drv/websites/.logs/sma-v3-access_log" common

 
AllowOverride FileInfo Authconfig Options
Options Indexes FollowSymLinks MultiViews

AddHandler application/x-httpd-php .php
MultiviewsMatch Handlers

Require all granted
 
 
   Forcetype application/x-http-php
 
 
   Forcetype none
 



##
## SSL Virtual Host Context
##

#
#   Some MIME-types for downloading Certificates and CRLs
#
# AddType application/x-x509-ca-cert .crt
# AddType application/x-pkcs7-crl.crl




#  General setup for the virtual host
  DocumentRoot "/data01/t-drv/websites/sma-v3"
  ServerName sma-v3.sma.com
  ServerAdmin ji...@sohnen-moe.com
  ErrorLog  "/data01/t-drv/websites/.logs/sma-v3s-error_log"
  CustomLog "/data01/t-drv/websites/.logs/sma-v3s-access_log" common
  TransferLog "/data01/t-drv/websites/.logs/access_log"

  ErrorDocument 404 /404.php
  ErrorDocument 410 /410.php
  ErrorDocument 401 /401.php

 
AllowOverride Authconfig
AllowOverride All
Options -ExecCGI
Require all granted
 

 SSLEngine on

# SSLCertificateFile
"/data01/t-drv/websites/.conf/ssl/sma-ca-2/sma-multi.crt"
# SSLCertificateKeyFile
"/data01/t-drv/websites/.conf/ssl/sma-ca-2/sma-multi.key"

 SSLCertificateChainFile "/data01/srv/vhosts.sma/ssl/sma-ca-chain.cert.pem"
 SSLCertificateFile "/data01/srv/vhosts.sma/ssl/www.sma.com.cert-01.pem"
 SSLCertificateKeyFile
"/data01/srv/vhosts.sma/ssl/www.sma.com.insecure-01.key"

#  SSLCipherSuite HIGH:!SSLv2:!ADH:!aNULL:!eNULL:!NULL
 SSLProtocol ALL -SSLv2




[ end ]



-- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
Think.



signature.asc
Description: OpenPGP digital signature


[users@httpd] Re: Apache2 does not start after OS upgrade

2018-07-16 Thread James Moe
On 07/16/2018 11:59 AM, James Moe wrote:

> On opensuse v42.3 apache2 v2.4.23 worked fine. On opensuse 15.0 apache2
> v2.4.33 refuses to start.
>
  After re-installing the package, an additional error was showm
regarding a missing SSL certificate listed in
. Fixing that allowed apache2 to
load.

-- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
Think.



signature.asc
Description: OpenPGP digital signature


[users@httpd] Apache2 does not start after OS upgrade

2018-07-16 Thread James Moe
Hello,
opensuse LEAP 15
linux 4.12.14-lp150.11-default x86_64
apache2 2.4.33

On opensuse v42.3 apache2 v2.4.23 worked fine. On opensuse 15.0 apache2
v2.4.33 refuses to start.

Below is all of the info I could find regarding its failure to start.
The bit about "unit configuration" seems helpful, if only I knew what it
meant.

The part about "_module is already loaded, skipping" was
listed in LEAP 42.3 as well. I could never find why apache would try to
load the modules twice but it was not a deal breaker.

Suggestions?


$ systemctl start apache2.service
Job for apache2.service failed because the service did not take the
steps required by its unit configuration.
See "systemctl  status apache2.service" and "journalctl  -xe" for details.


$ systemctl status apache2.service
x apache2.service - The Apache Webserver
   Loaded: loaded (/usr/lib/systemd/system/apache2.service; enabled;
vendor preset: disabled)
   Active: failed (Result: protocol) since Mon 2018-07-16 10:14:23 MST;
2min 36s ago
  Process: 13613 ExecStart=/usr/sbin/start_apache2 -DSYSTEMD
-DFOREGROUND -k start (code=exited, status=0/SUCCESS)
 Main PID: 13613 (code=exited, status=0/SUCCESS)

Jul 16 10:14:23 sma-server3 start_apache2[13613]: [Mon Jul 16
10:14:23.519400 2018] [so:warn] [pid 13613] AH01574: module rewrite_m>
   a bunch more ...
Jul 16 10:14:23 sma-server3 start_apache2[13613]: httpd (pid 13464)
already running
Jul 16 10:14:23 sma-server3 systemd[1]: Failed to start The Apache
Webserver.
Jul 16 10:14:23 sma-server3 systemd[1]: apache2.service: Unit entered
failed state.
Jul 16 10:14:23 sma-server3 systemd[1]: apache2.service: Failed with
result 'protocol'.


$ journalctl -tail
2018-07-16T10:14:23-0700 sma-server3 systemd[1]: Starting The Apache
Webserver...
2018-07-16T10:14:23-0700 sma-server3 start_apache2[13613]: [Mon Jul 16
10:14:23.519154 2018] [so:warn] [pid 13613] AH01574: module
authz_host_module is already loaded, skipping
2018-07-16T10:14:23-0700 sma-server3 start_apache2[13613]: [Mon Jul 16
10:14:23.519239 2018] [so:warn] [pid 13613] AH01574: module
actions_module is already loaded, skipping
   a bunch more ...
2018-07-16T10:14:23-0700 sma-server3 start_apache2[13613]: httpd (pid
13464) already running
2018-07-16T10:14:23-0700 sma-server3 systemd[1]: Failed to start The
Apache Webserver.
2018-07-16T10:14:23-0700 sma-server3 systemd[1]: apache2.service: Unit
entered failed state.
2018-07-16T10:14:23-0700 sma-server3 systemd[1]: apache2.service: Failed
with result 'protocol'.


-- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
Think.



signature.asc
Description: OpenPGP digital signature


[users@httpd] apache2 a2enmod error after update

2017-09-26 Thread James Moe
opensuse 42.2
linux v4.4.87-18.29-default x86_64
apache 2.4.23 (Linux/SUSE)

(I did ask this question at a general opensuse forum. No response.)

After a recent Apache2 update by zypper, a series of messages were emitted:

Output of apache2-2.4.23-8.12.1.x86_64.rpm %posttrans script:
  /usr/share/apache2/apache-22-24-upgrade: line 6: a2enmod: command not
found
...more of the same...

a2enmod exists in the system at . Both user and root
can find the app although the user invocation complains about it being
in /usr/sbin/.

Is a2enmod important? (The local websites continue to work.)

Does zypper spawn a non-root process to run a2enmod? If so, what changes
are needed so it can run a2enmod?

-- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
Think.



signature.asc
Description: OpenPGP digital signature


Re: [users@httpd] redirect port from 80 to 443

2017-02-18 Thread James Moe
On 02/18/2017 05:08 AM, Rodrigo Cunha wrote:
> i want redirect all request from port 80 to 443.
> what is better setting for fix this?
>
  Better than what?
  Fix? Is it broken?

RewriteCond %{HTTP_HOST} =www.example.com
RewriteCond %{SERVER_PORT} =80
RewriteRule ^(.*)$ https://www.example.com/$1 [R]

-- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
Think.



signature.asc
Description: OpenPGP digital signature


Re: [users@httpd] Regarding Disk & File Cache

2016-11-13 Thread James Moe
On 11/13/2016 02:14 AM, Jayaram Ponnusamy wrote:
>
> [For] Some reason our sites are extreme slow, ...
>
  You should discover the reason why the sites are so slow.

-- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
Think.



signature.asc
Description: OpenPGP digital signature


Re: [users@httpd] Migrating from apache 2.2 to 2.4

2016-02-27 Thread James Moe
On 02/28/2016 12:07 AM, James Moe wrote:
>   Finally, the question: Why does httpd fail to start?
>
  Found it.
  It was one of the vhosts that was not loading. A message about port
808 already in use, and it quit. After disabling that vhost, apache
started up normally.


Listen 808

ServerAdmin ji...@sohnen-moe.com

ServerName cloud.sma.com
DocumentRoot "/data01/t-drv/websites/owncloud"

ErrorLog  "/data01/t-drv/websites/.logs/cloud-error_log"
CustomLog "/data01/t-drv/websites/.logs/cloud-access_log" common

 
AllowOverride FileInfo Authconfig
    Options -ExecCGI
 


-- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[users@httpd] Migrating from apache 2.2 to 2.4

2016-02-27 Thread James Moe
opensuse 42.1
apache 2.4.16

  I just upgraded a linux distribution from opensuse 13.2 to 42.1. It
included an upgrade of apache from 2.2. to 2.4.
  The initial upgrade was not to 2.4.16; rather an earlier version.
After adding mod_access_compat module, apache started fine.
  Then came the update to 2.4.16. Now I get a load of messages like the
following, one for each module listed in ,
APACHE_MODULES.

[so:warn] [pid 7621] AH01574: module access_compat_module is already
loaded, skipping

  The curious part is that if I remove them to prevent the warning,
other complaints are logged about missing modules. So: is this a bogus
message? Known good error? Meaningless warning?
  The only messages logged are the warnings about
already-loaded-modules. Apache still does not start. It is not providing
any information about its failure to launch.

  Finally, the question: Why does httpd fail to start?

-- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936


-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] 403 and I don't understand why

2015-07-14 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 07/13/2015 04:06 PM, Richard wrote:
> Your apache access control directives are from pre-2.4, and likely 
> causing your problems now that your apache is 2.4.x. See:
> 
> <http://httpd.apache.org/docs/2.4/upgrading.html>
> 
  Thank you. That provided the information I needed to repair the
configuration.
  I replaced:
Order allow,deny
Allow from all

with:

Require all granted

  It's all good again.


- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iEYEARECAAYFAlWlWiUACgkQzTcr8Prq0ZMnpACeLlj8OCrW0JobASsZyX2indxW
GD0An0k/exqMIzwGr+arkBg6cySYm9g/
=Qlyv
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[users@httpd] 403 and I don't understand why

2015-07-13 Thread James Moe
httpd v2.4.10
linux v3.16.7-21-desktop x86_64

  Access to this site used to work oh-so-long ago. I have had no need
to access the (local) site for many months (at least). The Apache
server has been updated regularly since then.
  The directories and files are not read-protected (See below).

  What other mis-configurations could cause the error?

  Opening <http://courses.sma.com/moodle1xx/> yields:
[ error message ]
Access forbidden!
You don't have permission to access the requested directory. There is
either no index document or the directory is read-protected.
Error 403
courses.sma.com
Apache/2.4.10 (Linux/SUSE)
[ end ]

[ error log ]
[Mon Jul 13 14:50:47.209712 2015] [authz_core:error] [pid 25337]
[client 192.168.69.115:53650] AH01630: client denied by server
configuration: /d500g/www/courses/moodle1xx/, referer: http://www.sma.com/
[ end ]

  User "wwwrun" is a member of the "users" group.
  The index file exists:
$ ll /d500g/www/courses/moodle1xx/index.php
-rw-rw-r--  1 jmoe users 12032 Jul 26  2010
/d500g/www/courses/moodle1xx/index.php
drwxr-xr-x 15 root  root  4096 Nov 19  2013 d500g/
drwxrwxrwx  7 jmoe  users 4096 Jan 20  2012 www/
drwxrwxr-x  9 jmoe  users 4096 Jan 20  2012 courses/
drwxrwxr-x 35 jmoe  users 4096 Apr  4  2014 moodle1xx/

[ vhost ]

ServerAdmin ji...@sohnen-moe.com
ServerName courses.sma.com

DocumentRoot /d500g/www/courses

ErrorLog /d500g/www/log/courses.sma.com-error_log
CustomLog /d500g/www/log/courses.sma.com-access_log combined

HostnameLookups Off
UseCanonicalName Off
ServerSignature Off

Include /etc/apache2/conf.d/*.conf

ScriptAlias /cgi-bin/ "/d500g/www/courses/cgi-bin/"

AllowOverride None
Options +ExecCGI -Includes
Order allow,deny
Allow from all


Options Indexes FollowSymLinks

AllowOverride all

Order allow,deny
Allow from all

[ end ]

-- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936



signature.asc
Description: OpenPGP digital signature


Re: [users@httpd] mod_rewrite is ignored or disabled

2015-06-29 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 06/29/2015 02:08 AM, Zimmi wrote:
> I would say the problem now is that your rewrite in .htaccess
> *overrides *the rewrite in the Directory section of the VHost.
> 
  Yes, that was it. You are very sharp. Thank you!
  I moved the rewrite from vhost to .htaccess; it all works great.
> 
> (sorry for last top-post, I'm a mailing list beginner)
> 
  Well Okay. I'll let it slide this time.
  Please consider trimming your posts as well. Reproducing header and
footers is quite unnecessary, and makes the post more difficult to read.

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iEYEARECAAYFAlWRgasACgkQzTcr8Prq0ZPWUACgoNbqlo9s30vsZKH2UXJxE1vj
VywAn2EXhM4DpcZhaHeYOSiXIacEq0Qu
=qpuG
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] mod_rewrite is ignored or disabled

2015-06-28 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 06/28/2015 03:02 PM, Zimmi wrote:
> There are in your .htaccess file 2 instructions "RewriteEngine":
> the first states "on", the second states "off". They are around
> your rewrite rules, so I try to guess that  you meant to switch the
> rewrite engine on, do the rewrite, and then switch it off.
> 
  Yes, that was the idea.

> But, afaik the last instruction wins and disables the rewrite
> engine: no action and no logging... Remove the second one or
> comment it, and let us know.
> 
  Whoo-hoo! The rewrite in .htaccess works.
  The one in vhosts does not. :-( I removed the "L" flag; it made no
difference.

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iEYEARECAAYFAlWQnPcACgkQzTcr8Prq0ZMi3QCghBO8Amz6lH7wjt+CiI2d6dU5
nwMAn1wjttdXJfG2dGUxl49GIsi1qX5c
=h/PU
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[users@httpd] mod_rewrite is ignored or disabled

2015-06-28 Thread James Moe
Hello,
  httpd v2.4.10
  linux v3.16.7-21-desktop x86_64

  I am consolidating a discussion started in message "ReDirect
question". The issue there is that mod_rewrite is simply ignored.
Below are the contents of .htaccess and vhost.
  In both .htaccess and vhost the Rewrite* directive are simply
ignored as though they are commented out. (If I make a syntax error,
"Internal Server Error" occurs. Otherwise, nothing.) On our public
site which is running httpd v2.2, both rewrites perform as expected.
  Kurtis Rader and Eric Covener have patiently made a number of
suggestions to diagnose the problem. No joy, yet.

  What I am doing: We are moving our business suite to a new service
and we are using their shopping cart. The rewrites will point existing
category and specific product URLs to corresponding locations at the
new site based on the query string.

[ .htaccess ]
#
Options +ExecCGI +FollowSymLinks
#  Specific redirects first, then fallback
#
RewriteEngine on
RewriteCond %{QUERY_STRING} =app=ecom&ns=catshow&ref=books
RewriteRule ^
https://ya250.infusionsoft.com/app/storeFront/handleStoreFrontLink?displayType=Category&id=1&displayName=Books
[R=301]
#
RewriteEngine off
#
# The fallback. Will be changed to point to ya250 later.
Redirect /catalog/ https://sma-v3.sma.com/clickcart/
#
[ end ]

[ vhost ]
# 20100606: Local copy of the sohnen-moe.com Version 3 site
#

ServerAdmin ji...@sohnen-moe.com

ServerName sma-v3.sma.com
DocumentRoot "/data01/t-drv/websites/sma-v3"
ErrorDocument 404 /404.php
ErrorDocument 410 /410.php
ErrorDocument 401 /401.php

ErrorLog  "/data01/t-drv/websites/.logs/sma-v3-error_log"
CustomLog "/data01/t-drv/websites/.logs/sma-v3-access_log" common

 
AllowOverride FileInfo Authconfig Options
Options Indexes FollowSymLinks MultiViews

AddHandler application/x-httpd-php .php
MultiviewsMatch Handlers

Order allow,deny
Allow from all

AllowOverride All
#
# Always use a secure connection (at SMA site, this is in .htaccess)
RewriteEngine On
RewriteCond %{SERVER_PORT} =80
RewriteRule ^(.*)$ https://%{HTTP_HOST}/$1 [R,L]
 
 
   Forcetype application/x-http-php
 
 
   Forcetype none
 



##
## SSL Virtual Host Context
##

#
#   Some MIME-types for downloading Certificates and CRLs
#
  AddType application/x-x509-ca-cert .crt
  AddType application/x-pkcs7-crl.crl




#  General setup for the virtual host
  DocumentRoot "/data01/t-drv/websites/sma-v3"
  ServerName sma-v3.sma.com
  ServerAdmin ji...@sohnen-moe.com
  ErrorLog  "/data01/t-drv/websites/.logs/sma-v3s-error_log"
  CustomLog "/data01/t-drv/websites/.logs/sma-v3s-access_log" common
  TransferLog "/data01/t-drv/websites/.logs/access_log"

  ErrorDocument 404 /404.php
  ErrorDocument 410 /410.php
  ErrorDocument 401 /401.php

 
AllowOverride Authconfig
AllowOverride All
Options -ExecCGI
 

 SSLEngine on

 SSLCertificateFile "/data01/t-drv/websites/.conf/ssl/sma-v3-site.crt"
 SSLCertificateKeyFile
"/data01/t-drv/websites/.conf/ssl/sma-v3-site.key.pem"

 SSLCipherSuite HIGH:!SSLv2:!ADH:!aNULL:!eNULL:!NULL
 SSLProtocol ALL -SSLv2

 SetEnvIf User-Agent ".*MSIE.*" \
 nokeepalive ssl-unclean-shutdown \
 downgrade-1.0 force-response-1.0





[ end ]



-- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936



signature.asc
Description: OpenPGP digital signature


Re: [users@httpd] ReDirect question

2015-06-27 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 06/27/2015 06:55 PM, Kurtis Rader wrote:
> The config you sent us does not have a vhost for port 443.
> 
  Erm. Here it is.
  None of this explains why rewrite is disabled.

- [ SSL vhost ]
##
## SSL Virtual Host Context
##

#   Some MIME-types for downloading Certificates and CRLs
  AddType application/x-x509-ca-cert .crt
  AddType application/x-pkcs7-crl.crl




#  General setup for the virtual host
  DocumentRoot "/data01/t-drv/websites/sma-v3"
  ServerName sma-v3.sma.com
  ServerAdmin ji...@sohnen-moe.com
  ErrorLog  "/data01/t-drv/websites/.logs/sma-v3s-error_log"
  CustomLog "/data01/t-drv/websites/.logs/sma-v3s-access_log" common
  TransferLog "/data01/t-drv/websites/.logs/access_log"

  ErrorDocument 404 /404.php
  ErrorDocument 410 /410.php
  ErrorDocument 401 /401.php

 
AllowOverride All
Options -ExecCGI
 

 SSLEngine on

 SSLCertificateFile "/data01/t-drv/websites/.conf/ssl/sma-v3-site.crt"
 SSLCertificateKeyFile
"/data01/t-drv/websites/.conf/ssl/sma-v3-site.key.pem"

 SSLCipherSuite HIGH:!SSLv2:!ADH:!aNULL:!eNULL:!NULL
 SSLProtocol ALL -SSLv2

 SetEnvIf User-Agent ".*MSIE.*" \
 nokeepalive ssl-unclean-shutdown \
     downgrade-1.0 force-response-1.0




- [ end ]

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iEYEARECAAYFAlWPh2sACgkQzTcr8Prq0ZPtmgCbBPM3e48KnUO4sZw0voKN01yz
liMAn2xnLlhYt6wj7Xkyf+fDlT7ozDxP
=DIH8
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] ReDirect question

2015-06-27 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 06/27/2015 06:26 PM, Eric Covener wrote:
>>> AllowOverride All
> same in https vhost?
> 
  Yes.

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iEYEARECAAYFAlWPUGAACgkQzTcr8Prq0ZMLXQCgqlM96RdmQeKoCPtj6EcSlepF
FogAn3JOd9jo7MlRg0Dh9Zo8b7+1oyvQ
=O26R
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] ReDirect question

2015-06-27 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 06/27/2015 06:16 PM, Kurtis Rader wrote:
> What happens if you remove the Redirect directive?
> 
  I get a 404 for
<http://sma-v3.sma.com/catalog/?app=ecom&ns=catshow&ref=books>.

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iEYEARECAAYFAlWPTWYACgkQzTcr8Prq0ZNq+gCeKRSKVrrB4teGb5RJcS3dG79V
o/YAniaP724A2q0C5VsV/X6FIOOJaNDG
=W+Wi
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] ReDirect question

2015-06-27 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 06/27/2015 05:32 PM, Kurtis Rader wrote:
> Try adding another rewrite rule to the .htaccess. For example,
> 
> RewriteCond %{QUERY_STRING} =testing=123 RewriteRule ^ . [F]
> 

$ curl -v "http://sma-v3.sma.com/catalog/?testing=123";
*   Trying 192.168.69.246...
* Connected to sma-v3.sma.com (192.168.69.246) port 80 (#0)
> GET /catalog/?testing=123 HTTP/1.1 Host: sma-v3.sma.com User-Agent:
> curl/7.42.1 Accept: */*
> 
< HTTP/1.1 302 Found
< Date: Sun, 28 Jun 2015 00:59:03 GMT
< Server: Apache/2.4.10 (Linux/SUSE)
< Location: https://sma-v3.sma.com/clickcart/?testing=123
< Content-Length: 313
< Content-Type: text/html; charset=iso-8859-1
<


302 Found

Found
The document has moved https://sma-v3.sma.com/clickcart/?testing=123";>here.

Apache/2.4.10 (Linux/SUSE) Server at sma-v3.sma.com Port
80

* Connection #0 to host sma-v3.sma.com left intact


- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iEYEARECAAYFAlWPR8cACgkQzTcr8Prq0ZNL8QCZAb3uFgoO9nAmxU13KpPZT2oM
1GcAoIT14HdIBwDyhmWZK0oDMexS9q+7
=Ii4a
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] ReDirect question

2015-06-27 Thread James Moe
On 06/27/2015 04:36 PM, Kurtis Rader wrote:
> You still haven't shown us your .htaccess.
> 
  Here it is.
[ .htaccess ]
#
Options +ExecCGI +FollowSymLinks
#
# 20110723 jmm: Some RewriteRule's are in the vhost conf file.
#
#  begin infusionsoft
# 20150623 jmm: The transfer to InfusionSoft begins...
#  Specific redirects first, then fallback
#
RewriteEngine on
RewriteCond %{QUERY_STRING} =app=ecom&ns=catshow&ref=books
RewriteRule ^
https://ya250.infusionsoft.com/app/storeFront/handleStoreFrontLink?displayType=Category&id=1&displayName=Books
[R=301,L,E=error-notes:qstring-matched]
#
RewriteEngine off
#  end infusionsoft
#
Redirect /catalog/ https://sma-v3.sma.com/clickcart/
#
[ end ]

[ from the vhost file ]

ServerAdmin ji...@sohnen-moe.com

ServerName sma-v3.sma.com
DocumentRoot "/data01/t-drv/websites/sma-v3"
ErrorDocument 404 /404.php
ErrorDocument 410 /410.php
ErrorDocument 401 /401.php

ErrorLog  "/data01/t-drv/websites/.logs/sma-v3-error_log"
CustomLog "/data01/t-drv/websites/.logs/sma-v3-access_log" common

 
AllowOverride FileInfo Authconfig Options
Options Indexes FollowSymLinks MultiViews

AddHandler application/x-httpd-php .php
MultiviewsMatch Handlers

Order allow,deny
Allow from all

AllowOverride All
#
# Always use a secure connection
RewriteEngine On
RewriteCond %{SERVER_PORT} =80
RewriteRule ^(.*)$ https://%{HTTP_HOST}/$1 [R,L]
 
 
   Forcetype application/x-http-php
 
 
   Forcetype none
 


[ end ]

-- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936



signature.asc
Description: OpenPGP digital signature


Re: [users@httpd] ReDirect question

2015-06-27 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 06/27/2015 03:51 PM, Eric Covener wrote:
> If your rules are in htaccess, AllowOverride can't be "none"
> 
  It is now set to "All" in the conf file.
  It should not be needed in the .htacess file, correct?

> and you actually have to request somethng that maps beneath that
> directory.
> 
  It does.

> RewriteEngine must be on.
> 
  It is.

  Still no functioning rewrite capability.

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iEYEARECAAYFAlWPMPkACgkQzTcr8Prq0ZPatgCfXyI5WPgNBqFbQuN8P9SC0Wzz
GRYAmwRr35gEjMzX8jc9TIE1xc/yImTU
=VRq6
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] ReDirect question

2015-06-27 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 06/27/2015 03:14 PM, Kurtis Rader wrote:
> Say what? You said earlier that other rewrite rules in the same
> section were working. It was just this one rule that wasn't
> working. Which is it?
> 
  Argh! I was mistaken about rewrite working: It is not. I had thought
it was because there is a rewrite in the .conf file and the site was
loading the way I expected: it loaded using the secure port 443
instead of 80. I moved that "working" rewrite to .htaccess and it did
not redirect as expected. I moved the rewrite back to the conf file...
and it did not work.
  Somehow I have disabled rewrite on this installation.
  I tried the rewrite on the public site, and it works! Yay!

  module_rewrite is being loaded. What are other preconditions for a
functioning rewrite capability?

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iEYEARECAAYFAlWPJaYACgkQzTcr8Prq0ZN1LQCgo/sk9Du8o4KF9qEUN0XwgPDY
QP0AoK/R30J8PYIiuDHEAKhQrIe8tFwu
=22dk
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] ReDirect question

2015-06-27 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 06/27/2015 12:00 PM, Kurtis Rader wrote:
> if you simply define a CustomLog that includes the "%r" format
> string so that the entire URI ends up in the access log.
> 
  Here is the access_log entry:
192.168.69.115 - - [27/Jun/2015:14:45:22 -0700] "GET
/clickcart/?app=ecom&ns=catshow&ref=books HTTP/1.1" 200 30062

  It looks like "%r" is already part of the default LogFormat. (Is
there a way to see what that format is?)
  The presence of "/clickcart/" implies that the rewrite section was
ignored, and the fallback "Redirect /catalog/
https://sma-v3.sma.com/clickcart/"; was invoked.

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iEYEARECAAYFAlWPHfEACgkQzTcr8Prq0ZNgVgCeKJO68eusXjB4lUzQgJ/7DR94
aF0AoJAVGoiwqptdM4BSnmQ1CX/X5rsw
=1yXq
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] ReDirect question

2015-06-27 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 06/27/2015 02:08 PM, Kurtis Rader wrote:
> Did you add or uncomment the appropriate LoadModule line? For
> example, from my config:
> 
  I am starting to feel exceedingly incompetent...
  I added dumpio to the loadmodule list, restarted httpd. There is
still no additional logging output.

  I have tried a few more variations of the ReWriteCond line in
<.htaccess>. Because the total lack of any kind of response, logging,
message, etc., I get the feeling that the Rewrite* directives are
being totally ignored. Only when there is a syntax error does anything
change ("Internal Server Error").

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iEYEARECAAYFAlWPFi8ACgkQzTcr8Prq0ZN66QCfWa1nChSSiEUYu51IkL7sww6d
VagAn1PB8/A9MnBVDuc3Erfm0/+fKb4O
=zFqK
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] ReDirect question

2015-06-27 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 06/27/2015 12:00 PM, Kurtis Rader wrote:
> 
> 
  I guess this build did not include dumpio_module. Adding the above
produced no additional logging.

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iEYEARECAAYFAlWPDnIACgkQzTcr8Prq0ZO/hACaA/jLbNQa5pzic3gd2CP/zyEe
/HIAn0uteXqSRUrkbXISyOMgL8Q0QNmI
=CJss
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] ReDirect question

2015-06-27 Thread James Moe
On 06/25/2015 10:16 PM, James Moe wrote:
> apache v2.4.10 linux v3.16.7-21-desktop x86_64
> 
  Here is the current state of my non-working rewrite:

- I added "LogLevel info rewrite:trace6" to the VirtualHost section
- The rewrite rule in <.htaccess>
RewriteEngine on
RewriteCond %{QUERY_STRING} =app=ecom&ns=catshow&ref=books
RewriteRule ^
https://ya250.infusionsoft.com/app/storeFront/handleStoreFrontLink?displayType=Category&id=1&displayName=Books
[R=301,L,E=error-notes:qstring-matched]

- An excerpt from the error log:
[...] referer:
https://sma-v3.sma.com/clickcart/?app=ecom&ns=catshow&ref=books

  There is nothing in the error log that contains the string "rewrite".
  If I read the docs correctly about LogLevel, the above rewrite is
being totally ignored since nothing the error log contains the string
"rewrite".
  Any suggestions?

-- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936



signature.asc
Description: OpenPGP digital signature


Re: [users@httpd] ReDirect question

2015-06-26 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 06/26/2015 06:36 PM, Kurtis Rader wrote:
> So I submit to you that either the query string is not in the form
> you expect or there is something else wrong with your
> configuration. For example, perhaps you have the rewrite rule in
> the wrong container (i.e., server, location, directory, virtual
> host).
> 
  The rewrite is in <.htaccess>. Other rewrites work as expected.

> RewriteCond %{QUERY_STRING} =app=ecom&ns=catshow&ref=books
> 
  That was one of the many variants I have tried. It does not work
either. Since I cannot get logging to work either (grr), I cannot see
what is happening.

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iEYEARECAAYFAlWOMXYACgkQzTcr8Prq0ZN5IgCaApg8zqo4q5kzW0L8gwVNOSU5
XdgAoK48mhdhaLxhcW5fDKx9v4FxJ0Rh
=Cv9w
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[users@httpd] Using LogLevel?

2015-06-26 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


apache 2.4.10

  The mod_rewrite page mentions LogLevel as a useful way to trace
problems with ReWrite. So I added "LogLevel info
rewrite:trace5" to .htaccess and got "Internal Server Error".
  What else is needed to get LogLevel to work?

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iEYEARECAAYFAlWN6V0ACgkQzTcr8Prq0ZPVkgCfd0mYC4kDhIVqpy+oXYwE8CNt
BTsAnizlR9j7xdIG2nhz8jS6o0oDDXj2
=rv2l
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] ReDirect question

2015-06-26 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 06/26/2015 01:36 PM, Kurtis Rader wrote:
> My question for James would be how do you know the query string has
> the parameters in that exact order?
> 
  That is how our current shopping cart generates an URL to locate a
page. It is completely predictable. I wish to match the Query String
exactly as a string; I do not care about names and values.
  We are transitioning to another e-commerce service. I want to have
the current store category URLs and a select number of product URLs
re-directed to the new site's corresponding locations. Hence the
rewrite rule.

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iEYEARECAAYFAlWN3G8ACgkQzTcr8Prq0ZMr/gCeJQEeFXbHBKjHVzpw4pPzwubI
fkoAnRXzkwDOpbsjmI1SRIRypiqVdv+D
=U7l9
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] ReDirect question

2015-06-26 Thread James Moe
On 06/25/2015 10:18 PM, Eric Covener wrote:
>> 
>> Redirect /catalog/?app=ecom&ns=catshow&ref=books \ 
>> https://ya250.infusionsoft.com/app/storeFront/handleStoreFrontLink?displayType=Category&id=1&displayName=Books
>>
>
>> 
> Redirect doesn't match against the query string. Try mod_rewrite.
> 
  The original URL is
http://sma-v3.sma.com/catalog/?app=ecom&ns=catshow&ref=books

  I then tried this:
RewriteEngine on
RewriteCond %{QUERY_STRING} app=ecom&ns=catshow&ref=books
RewriteRule ^
https://ya250.infusionsoft.com/app/storeFront/handleStoreFrontLink?displayType=Category&id=1&displayName=Books
[R=301,L]

  It does not match either. :-(

-- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936



signature.asc
Description: OpenPGP digital signature


[users@httpd] ReDirect question

2015-06-25 Thread James Moe

apache v2.4.10
linux v3.16.7-21-desktop x86_64

  I have reviewed the docs. I do not see what I have done incorrectly
with the first redirection below. The second Redirect is a fallback;
it works for the URL shown but the exact match does not.
  Where have I gone astray?

Redirect /catalog/?app=ecom&ns=catshow&ref=books \

https://ya250.infusionsoft.com/app/storeFront/handleStoreFrontLink?displayType=Category&id=1&displayName=Books

Redirect /catalog/ https://sma-v3.sma.com/clickcart/



-- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936



signature.asc
Description: OpenPGP digital signature


Re: [users@httpd] Searching for files that match an URL

2015-04-08 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 04/07/2015 10:59 AM, Eric Covener wrote:
> mod_negotiation / Options MultiViews
> 
  Thank you.


- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iEYEARECAAYFAlUlZwEACgkQzTcr8Prq0ZN3PQCgmH+SHvFpqK5VpyLMFtO/szsz
lpIAoK9dweII4LlXH49VyAFBjpOXbFAr
=gUwi
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] Searching for files that match an URL

2015-04-07 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 04/05/2015 04:13 PM, James Moe wrote:
> For instance, <http://example.com/php-file-no-ext> would be found 
> and processed as <http://example.com/php-file-no-ext.php>. Is this
> actually possible? Is there a significant cost? Or did I mis-read
> the article?
> 
  So, it's a mystery?

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iEYEARECAAYFAlUkBZYACgkQzTcr8Prq0ZN4kwCgrFK7x2m6BaKoNjQSWpH+ce1w
a8YAmQG63rFSRwkw0CpcAsoQBiVdYsiA
=8Ei1
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[users@httpd] Searching for files that match an URL

2015-04-05 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello,
  apache 2.2, 2.4

  A long time ago I saw a method that allowed URLs to be presented
without a file extension; the http processor was given some way to
look for matching files by adding from a set of extensions.
  For instance, <http://example.com/php-file-no-ext> would be found
and processed as <http://example.com/php-file-no-ext.php>.
  Is this actually possible? Is there a significant cost? Or did I
mis-read the article?

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iEYEARECAAYFAlUhwaUACgkQzTcr8Prq0ZMc/ACePxP9Y5xAQiXU0PaUGHylz0Wp
FbMAoIr3WzCRuSm/byOP2V0L8L86PtYo
=bg9l
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] Will these rewrite rules do what I expect?

2014-10-04 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 09/30/2014 10:33 PM, James Moe wrote:
> I wish to have three rules 1. if URL =
> http[s]://info.massamio.com/blog, redirect to 
> http://blog.sohnen-moe.com/ 2. if URL =
> http[s]://info.massamio.com/resources, redirect to 
> http://blog.sohnen-moe.com/ 3. any other http[s]://*massamio.com/
> redirects to https://sohnen-moe.com/timely/massamio.php
> 
  I did not need the rewrite engine at all. The following works quite
well:

RedirectMatch permanent ^/blog(.*) http://blog.sohnen-moe.com/
RedirectMatch permanent ^/resources(.*)
https://sohnen-moe.com/resources/c2a-massamio-resources.php
RedirectMatch permanent ^(.*)$ https://sohnen-moe.com/timely/massamio.php


- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (GNU/Linux)

iEYEARECAAYFAlQwmhUACgkQzTcr8Prq0ZM4OACgm9s/nrxYHRI6Jya3oIxTCvZH
LGcAn0NID7reZ6jNU2xbyZc9FA9S09cQ
=y430
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] Will these rewrite rules do what I expect?

2014-10-03 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 10/01/2014 04:30 AM, Eric Covener wrote:
> 
> ​The REQUEST_URI doesn't contain a hostname​. Just the path
> component of the URL.
> 
Having *.massamio.com point to the one IP address then:

RewriteEngine on
RewriteCond %{HTTP_HOST} =info.massamio.com
RewriteCond %{REQUEST_URI} =/blog
RewriteRule ^(.*)$ http://blog.sohnen-moe.com/ [R,L]

RewriteEngine on
RewriteCond %{HTTP_HOST} =info.massamio.com
RewriteCond %{REQUEST_URI} =/resources
RewriteRule ^(.*)$
https://sohnen-moe.com/resources/c2a-massamio-resources.php [R,L]

RewriteEngine on
RewriteCond %{HTTP_HOST} =www.massamio.com
RewriteRule ^(.*)$ https://sohnen-moe.com/timely/massamio.php [R,L]

IIRC, unless otherwise indicated, the ReWriteCond is a set of AND
conditions.


- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (GNU/Linux)

iEYEARECAAYFAlQu4noACgkQzTcr8Prq0ZPIxQCcDwfeoEpf+qaz2neaSt4lJyeW
iXwAoKnvYghX2qPv0IXZJtmflJjidcUk
=9XB6
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[users@httpd] Will these rewrite rules do what I expect?

2014-09-30 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


I wish to have three rules
1. if URL = http[s]://info.massamio.com/blog, redirect to
http://blog.sohnen-moe.com/
2. if URL = http[s]://info.massamio.com/resources, redirect to
http://blog.sohnen-moe.com/
3. any other http[s]://*massamio.com/ redirects to
https://sohnen-moe.com/timely/massamio.php

Will the rules below do that?
(I cannot test it directly, yet.)

RewriteEngine on
RewriteCond %{REQUEST_URI} =/info.massamio.com/blog
RewriteRule ^(.*)$ http://blog.sohnen-moe.com/ [R,L]

RewriteEngine on
RewriteCond %{REQUEST_URI} =/info.massamio.com/resources
RewriteRule ^(.*)$
https://sohnen-moe.com/resources/c2a-massamio-resources.php [R,L]

RewriteEngine on
RewriteCond %{HTTP_HOST} =www.massamio.com
RewriteRule ^(.*)$ https://sohnen-moe.com/timely/massamio.php [R,L]

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (GNU/Linux)

iEYEARECAAYFAlQrkjEACgkQzTcr8Prq0ZPm0wCfdiQ/6rxmaBdW52BFGfceofbL
DzUAnRUwlZ44CAXAZVq79S2RIV2/G9Fq
=dG+Y
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] mod_rewrite help request

2014-04-01 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 04/01/2014 06:48 PM, Michael Streeter wrote:
> Try this: RewriteEngine on RewriteCond %{QUERY_STRING} page=(.*) 
> RewriteRule ^(.*)$ http://www.example.com/%1? [R,L]
> 
  Thank you. That worked a peach.

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iEYEARECAAYFAlM7sosACgkQzTcr8Prq0ZOblgCdELrMqApwGYRGQNLzioBFrs/n
tikAnjpJIPY3Xi0YU7yzx0WMm60pf3C1
=dVJo
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[users@httpd] mod_rewrite help request

2014-04-01 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello,
  I have changed the way a website refers to page in the URL. The old
method was odd, useless and unnecessarily complicated.
  I wish to have rewrite rule that changes

http://www.example.com/?page=somepage.php
to
http://www.example.com/somepage.php

  I've gotten this far:
RewriteEngine on
RewriteCond %{QUERY_STRING} =page
RewriteRule ^(.*)$ <> [R,L]


- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iEYEARECAAYFAlM7Ai8ACgkQzTcr8Prq0ZOwOACfbu7cB3WnjXxnHVu31tXAy3x/
yb8AniivPndcI3EYAtiNtX5S95IwOdPo
=ZUou
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] httpd basic authentication

2014-03-26 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 03/25/2014 04:44 PM, Paolo De Michele wrote:
> 
> I configured a basic httpd authentication via apache2. Look below:
> 
  Is  the entry point into the
restricted area?

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iEYEARECAAYFAlMzE4AACgkQzTcr8Prq0ZODtwCfT+qJaG9RUW56WZBGUfFRKNM0
PdgAnjLkTjDE6870m21OWIwsxe/+kGUG
=werj
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] Denying an IP address range

2014-03-24 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 03/24/2014 05:03 PM, lists-apache wrote:
> You didn't say where your .htaccess file is, but I assume it's in 
> /var/www/html (or maybe lower, under .../axis). If so, that's not 
> going to have any effect on things in /var/www/icons as .htaccess 
> rules only apply to the directory that file is in, and those under 
> it, not other, parallel, directories.
> 
  Ah! Yes, .htaccess is in /var/www/html/ and not in /var/www/icons/.
  Okay. Since there are now so few of the errors remaining, it makes
it much easier to filter the error log.
  Thanks!

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iEYEARECAAYFAlMw1tQACgkQzTcr8Prq0ZNSFQCbBbj3gh8YRa1w9PpP3s//b27o
5iQAoJbT8tsFPHXqhue9Xe50h8+Im5qU
=X2Ri
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[users@httpd] Denying an IP address range

2014-03-24 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello,
  Our site denies access by a IP address range. A couple days ago I
had a load of accesses by one of the addresses in that network,
64.37.231.140. Mostly, it works as expected.
  I am confused by some of the errors recorded, a sample is shown
below. The first line is expected: Yay! it was denied access!
  The next two lines indicate otherwise. Is a path's existence checked
before accessibility?

  There are about 1150 of the configuration lines, and about 20 of the
no-file lines.

[Sun Mar 16 10:26:19 2014] [error] [client 64.37.231.140] client
denied by server configuration: /var/www/html/axis
[Sun Mar 16 10:26:19 2014] [error] [client 64.37.231.140] File does
not exist: /var/www/icons/axis
[Sun Mar 16 10:26:19 2014] [error] [client 64.37.231.140] File does
not exist: /var/www/icons/axis

  Is there a way to suppress the access denial error messages?


- [ .htaccess ]
#
Options +ExecCGI +FollowSymLinks
#
Order allow,deny
Allow from all

... a lot of redirects ...

# Deny (a range of) IP addresses
#
Order allow,deny
Allow from all
Deny from 64.37.231
#
# blah blah blah ...


- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iEYEARECAAYFAlMwxZIACgkQzTcr8Prq0ZPWSQCfTgBmetRmHpW75uZj+14+nHEF
XAoAoI2QWVYFkH4IowmcmBuPSrJMj/VN
=2IWR
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] Apache displays MySql error on static web pages

2013-03-15 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 03/15/2013 09:26 AM, gene.ball...@360pro.com wrote:
> Apache  2.2.15 CentOS Linux 6.3
> 
> I've just built a new LAMP server and I'm having a little issue
> where Apache displays the following error when I try to access the
> Apache test page via browser at http://198.101.242.185 :
> 
> Database Error: Unable to connect to the Database: Could not
> connect to MySQL.
> 
  That looks like a PHP error message. What applications are you
running on the server?


- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iEYEARECAAYFAlFDZ/AACgkQzTcr8Prq0ZOEHwCdFlLrgvf/aZDgLHHtGzQoV5Ku
GvYAmwSRxMLep8xIWFivASa/bME8Ak1S
=NdeZ
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] speed up response time

2013-01-12 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 01/12/2013 05:25 PM, Rafnews wrote:
>>>> I would like to speed it up because response time is between
>>>> 2.2s and 3s which is unacceptable. What should i do
>>>> concretely to make response time shorter ?
>>>> 
> How large are the pages? Is there are lot of images?
>> 
> not a lot...maybe 5 or 6 small... like logos or icons
> 
  Then the time is likely the PHP page generation.
  Is there a lot of database backend requests?
  Have you tried inserting some time markers to see what is using the
most resources?

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iEYEARECAAYFAlDyJzQACgkQzTcr8Prq0ZObJwCgqdHhQKrmUumetN5D7OvPHzZV
KS8AmgKG6Z+3yNcwcArpwde6BbsAW8hM
=2wIh
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] speed up response time

2013-01-12 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 01/12/2013 09:04 AM, Rafnews wrote:
> 
> I would like to speed it up because response time is between 2.2s
> and 3s which is unacceptable. What should i do concretely to make
> response time shorter ?
> 
  How large are the pages? Is there are lot of images?

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iEYEARECAAYFAlDxriwACgkQzTcr8Prq0ZPxtwCeO5Fg6i+BuQPObUoqf2zLfNbh
FLwAn1ZQ2CP6CHgjkl0qQ76Sy2nKbugB
=tiha
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] Apache can't interpret a link in my webpage so the style is not good, how I can resolve that ?

2012-08-16 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 08/16/2012 10:19 AM, Nicolas Maujean wrote:
> no, the url of the page called is  : 
> http://localhost:8080/TCS/group/guest
> 
> so it will look in http://localhost:8080/TCS/chorus-theme
> 
  No. The path is relative to the ServerRoot.
  Change "http://enigmail.mozdev.org/

iEYEARECAAYFAlAtL9MACgkQzTcr8Prq0ZOKlQCePwIk+btKYqrZMyVBjLhHjKFD
b8EAnjYjguR9kdx2c64EGZ8WJ/ytmcnr
=Q75Y
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] Apache can't interpret a link in my webpage so the style is not good, how I can resolve that ?

2012-08-16 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 08/16/2012 10:12 AM, Nicolas Maujean wrote:
> Apache can't interpret the following link : | href="../../chorus-theme/css/main.css@browserId=firefox&t=1344590189623"
>
> 
rel="stylesheet" type="text/css" />|
> 
  "../../chorus-theme/..." is outside the ServerRoot. Doing that is
like trying to access a directory above "c:/".

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.18 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAlAtKwoACgkQzTcr8Prq0ZMiWQCdHD6c7aalcEML5wQ3U0L5jKmQ
2TcAoLXxrskqigcVYYQdnUV5D0/d/2Hv
=WXmt
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] Re: Page well displayed in browser not when I access it from apache on localhost

2012-08-16 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 08/16/2012 08:14 AM, Nicolas Maujean wrote:
> 
> I have the following errors in errors.log : [Thu Aug 16 16:18:49
> 2012] [error] [client 127.0.0.1] File does not exist: C:/Program
> Files/Apache2.2/htdocs/chorus-theme/images/chorus/tab-round-left3.gif,
> referer: http://localhost:8080/TCS/group/guest/default.htm
> 
  "C:/Program  Files/Apache2.2/htdocs" is not a valid path. Change the
URL so that it is relative to the ServerRoot, not the local filesystem
root.

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.18 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAlAtKioACgkQzTcr8Prq0ZOM0gCfT56xarzeVRBAHp5ZNvJ8g5W8
BFcAmwYOhJF17cJAaOHW96p+3A90TH7J
=bv5k
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] Apache can't interpret a link in my webpage so the style is not good, how I can resolve that ?

2012-08-16 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 08/16/2012 09:55 AM, Nicolas Maujean wrote:
> Apache can't interpret the following link but when I open the html
> file directly in the browser it works. if I use the url link
> 
> http://localhost:8080/TCS/group/guest
> 
> it doesn't work anymore,
> 
  What does "doesn't work" mean? A blank page? Is there an error message?

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.18 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAlAtKSoACgkQzTcr8Prq0ZOPhQCdHHA5qQnTDLXPk5QT3RPvUSOH
a5QAn1qH/pCyT+R3n5YfSVTz6NUlg9dq
=ClaI
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] Redirecting suspicious search probes

2011-12-21 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 12/19/2011 03:38 PM, James Moe wrote:
> 
> 1. Is this a reasonable way of handling undesirable search probes? 
> 2. Is there an "include"-style statement for <.htaccess> so I only 
> need to update a single master redirect list?
> 
  No one has an opinion or observation?

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.18 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk7yG4EACgkQzTcr8Prq0ZNW1gCfWSn/puSOyfhM0vaTn0RI6kgE
VooAnAuuXvdKdwI3MUw5yifuISaRmssu
=QUNa
-END PGP SIGNATURE-

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[users@httpd] Redirecting suspicious search probes

2011-12-19 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello,
  apache v2.0.52
  We get a lot a suspicious search probes that generate entries in the
error log of the "File does not exist" persuasion. At times the sheer
quantity of bogus messages buries any useful error messages.
  In an effort to unburden the error log I redirect such requests to
nowhwere in the <.htaccess> file with rules similar to:

RedirectMatch /(mysql|php)manager http://nowhere.invalid/
Redirect permanent /sellebriglie http://nowhere.invalid/

I have ended up with a lot of these ("a lot" is about 130).
  Blocking IP addresses is useless since the addresses are always
changing.
  We have several related sites served from the same host, all of
which suffer the same probing. I have been updating each <.htaccess>
file as the probe patterns change; a PITA.

1. Is this a reasonable way of handling undesirable search probes?
2. Is there an "include"-style statement for <.htaccess> so I only
need to update a single master redirect list?

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.18 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk7vvM4ACgkQzTcr8Prq0ZNDTwCePYh8WINEWmCct0veMYmpByYs
ALYAoKQf2sHACd3GXRxvO0ZshtxR8kPN
=zGIn
-END PGP SIGNATURE-

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] SSL certificates and virtual hosts

2011-10-18 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 10/18/2011 09:36 AM, Greg Fennell wrote:
> To add to my last response, here is some good reading.
> 
> http://httpd.apache.org/docs/2.0/ssl/ssl_faq.html#vhosts
> 
  Thanks for that. I was about to ask for clarification.

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.16 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk6drhcACgkQzTcr8Prq0ZOeWwCfaKhsoD1VeeR0TszAr9FlV4ls
Jq4An0yl2DZ0VDnhP0zKwSgM1PHDh3LV
=TYJD
-END PGP SIGNATURE-

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[users@httpd] SSL certificates and virtual hosts

2011-10-18 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello,
  Our website account with our ISP has one fixed IP address and allows
a number of virtual hosts. The main site has an SSL certificate for
secure access. I wish to add another certificate for one of the named
virtual hosts. According to Tech Support the account only allows one
SSL certificate per IP address.
  The secure setup is like this:

Listen 66.84.59.125:443

  ServerName sohnen-moe.com:443
  ... the usual SSLCertificate* directives to the SSL files ...


  Despite the claim of only one certificate per IP, I tried adding the
following vhost to the configuration file:

NameVirtualHost retailmastery.com:443

ServerName retailmastery.com:443
DocumentRoot /home/www/rm1
SSLEngine on
  ... the usual SSLCertificate* directives to other SSL files ...


  It does not work.
  Is the claim of only one cert per IP address correct? Or have I made
an error in the configuration?

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.16 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk6dqQYACgkQzTcr8Prq0ZO9oACfUHAJ34StjeetvPp/B+//6mno
RNoAnRzqGA1wm+dcolxwNw0HvLfqbi8c
=njxM
-END PGP SIGNATURE-

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] Different Virtual Host configurations

2011-08-08 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 08/08/2011 05:57 AM, Petr Hracek wrote:
> Dear users,
> 
> I have following two virtual host configurations. First is working 
> correctly and second one not.
> 
  What does "not working" mean?
  What is in the logs?

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.16 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk5AFMUACgkQzTcr8Prq0ZMjUACfWzYGyKeZYT1NDEn9MKGqHtGa
rzsAni/5lJFATb9SSBfq6OQ6dcqRoaz8
=xAP8
-END PGP SIGNATURE-

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] RewriteRule acts differently for different browsers

2011-07-25 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 07/25/2011 12:14 PM, Jeroen Geilman wrote:
>> 
> You should not use rewriting for this, it is entirely unnecessary
> and only adds complexity. Instead, you add a new vhost for
> www.sohnen-moe.com, and do a blank redirect to HTTPS.
> 
  The ISP for our site has a  URL "built-in." That
is, I cannot create one since it already exists outside of my control.
> 
> I suspect that the above is using the highly dubious VirtualHost * 
> construct, which should die and burn in hell. If so, you are not
> taking into account the possibility that the request is coming in
> over HTTPS. Add another rewritecond that checks for it.
> 
  Okay. I changed the rule to
RewriteEngine on
RewriteCond %{HTTP_HOST} =www.sohnen-moe.com
RewriteCond %{SERVER_PORT} =80
RewriteRule ^(.*)$ https://sohnen-moe.com/$1 [R,L]

  Now no redirection occurs at all for any browser.

Later:
  Now it is working as expected for all browsers I have tested. I do not
know what changed in the intervening half hour.

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.16 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk4t1ugACgkQzTcr8Prq0ZNEKACgs+ROCG0NRtU2BgTKM+UZ0pIi
J1IAoJbUXZLpLmNUM+ojJW+JnmIu4A0i
=20ax
-END PGP SIGNATURE-

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] RewriteRule help

2011-07-25 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

O>>  That does not change anything. Here is what I put in the CONF file:
>> 
>> 
> Directory is basically the same as htaccess.
> 
  Oh.
  My ISP has a rather restrictive approach to what can be modified in
. The virtualhost definitions are off limits. Adding
Directory rules are okay.

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.16 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk4tuoIACgkQzTcr8Prq0ZNf9ACeNYlgcnI5g95IzzVuJu+RUl+X
PesAn2Kkf0++PPYPC+MXtiw3cLw2Dt0d
=8t9X
-END PGP SIGNATURE-

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[users@httpd] RewriteRule acts differently for different browsers

2011-07-25 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello,
  apache v2.0

  The reason for this redirection is that when I purchased the SSL
certificate, I did not know to get one for than the domain's URL,
. A secure connection to  brings up
the warning about a possibly "untrusted site."

RewriteEngine on
RewriteCond %{HTTP_HOST} =www.sohnen-moe.com
RewriteRule ^/(.*)$ https://sohnen-moe.com/$1 [L,R]

 For the browsers Firefox v5 linux, Chrome v12.0 linux, Opera v11.5
linux, Semaonkey v2.1 os/2, Safari v5.0 windows, Internet Explorer v8, I
get different redirections for the URL <http://www.sohnen-moe.com/>.
  Firefox: http://sohnen-moe.com/  <--Not a typo!
   Chrome: https://sohnen-moe.com/
Opera: http://www.sohnen-moe.com/
Seamonkey: http://www.sohnen-moe.com/
   Safari: http://www.sohnen-moe.com/
IExplorer: http://www.sohnen-moe.com/

  Only Chrome redirected like I thought the rule indicates.
  Is this to be expected? It seems rather arbitrary.

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.16 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk4tudYACgkQzTcr8Prq0ZMbuACfSIF2sCA+FxLN/ZdSKM9iDm1j
YPIAnijNZgZjllIEWlMQXYFiNLePZv/l
=mnPn
-END PGP SIGNATURE-

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] RewriteRule help

2011-07-24 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 07/23/2011 12:26 PM, Eric Covener wrote:
>> How do I get the redirection to occur before the non-secure 
>> authorization request?
>> 
> 
> If you put the rules in virtualhost context instead of htaccess, 
> they'll be evaluated earlier.
> 
  That does not change anything. Here is what I put in the CONF file:


  RewriteEngine On
  RewriteCond %{REQUEST_URI} =/teachers/ [OR]
  RewriteCond %{REQUEST_URI} =/gated-bm/
  RewriteCond %{SERVER_PORT} =80
  RewriteRule ^(.*)$ https://%{HTTP_HOST}/$1 [R]


  RewriteEngine On
  RewriteRule ^(.*)$ https://%{HTTP_HOST}/$1 [R]


  The non-secure authentication request still pops up first.

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.16 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk4snooACgkQzTcr8Prq0ZOCiwCfTeYsNrD8THEjSCe7H/dZk8xF
0U0An3DW49+477M7sSnlOi/IZFAgGruY
=m0Um
-END PGP SIGNATURE-

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[users@httpd] RewriteRule help

2011-07-23 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello,
  This rule works, mostly. It is in the .htaccess file of the DocumentRoot.

RewriteEngine On
RewriteCond %{REQUEST_URI} =/teachers/ [OR]
RewriteCond %{REQUEST_URI} =/gated-bm/
RewriteCond %{SERVER_PORT} =80
RewriteRule ^(.*)$ https://%{HTTP_HOST}/$1 [L,R]

  Where it fails is the  page. That directory also has a
.htaccess file which requires a username/password to view the page.
  What happens is that the authorization is triggered first before the
redirection to https. After entering the user/pass, the redirection
occurs and another authorization request pops up.

  How do I get the redirection to occur before the non-secure
authorization request?

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.16 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk4rG+wACgkQzTcr8Prq0ZMnOQCdGkvyhWeHnKgVRa+IOYhxMSJz
dvsAn0ToSTHifGNOpXUuVAcQMa0jWQpV
=8xiV
-END PGP SIGNATURE-

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] Simple RewriteRule?

2011-07-18 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 07/18/2011 04:37 PM, Geert Mak wrote:
> 
>> I have changed the rule to
>> 
>> RewriteEngine On RewriteCond %{SERVER_PORT} =80 RewriteRule
>> ^/teachers/(.*)$ https://%{HTTP_HOST}/$1 [L,R]
>> 
>> which does not work either. If I change ^/teachers/(.*)$ to ^(.*)$,
>> it works for every page. But I only wanted it to change when
>> entering the teachers page. Clearly, then, I still have the regex
>> wrong. What is the correct way to achieve the redirection?
> 
> What if you move /teachers/ into the RewriteCond?
> 
> RewriteCond %{SERVER_PORT} 80 RewriteCond %{REQUEST_URI} /teachers/ 
> RewriteRule ...
> 
  Cool! That worked.

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.15 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk4kz7YACgkQzTcr8Prq0ZNJEQCgsbbBqq/f2ZAAi9wpixxxnxaf
TVkAn0+y8dbyaQ+4qwrPRGUgSJF1Bs4O
=CVqk
-END PGP SIGNATURE-

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] Simple RewriteRule?

2011-07-18 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 07/18/2011 03:12 PM, James Moe wrote:
> I have what I thought is a simple re-write rule:
> 
> RewriteEngine on ReWriteRule ^/teachers/(.*)$ https://${HTTP_HOST}/$1
> [L,R]
> 
  I have changed the rule to

RewriteEngine On
RewriteCond %{SERVER_PORT} =80
RewriteRule ^/teachers/(.*)$ https://%{HTTP_HOST}/$1 [L,R]

which does not work either. If I change ^/teachers/(.*)$ to ^(.*)$, it
works for every page. But I only wanted it to change when entering the
teachers page.
  Clearly, then, I still have the regex wrong.
  What is the correct way to achieve the redirection?

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.15 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk4kwIEACgkQzTcr8Prq0ZPrMgCgibE2N4RpjWmVbT+Gn5jVaAN4
8dYAn1Rbj5hQesw6SK4VMVFwyA8PEwkg
=XYW3
-END PGP SIGNATURE-

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[users@httpd] Simple RewriteRule?

2011-07-18 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello,
  apache v2.2

  I have what I thought is a simple re-write rule:

RewriteEngine on
ReWriteRule ^/teachers/(.*)$ https://${HTTP_HOST}/$1 [L,R]

  The idea is that if the teachers page is being loaded, always use the
secure protocol. It does not work.
  Where have I gone wrong?

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.15 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk4kr7QACgkQzTcr8Prq0ZPpBQCgoxyZxudAFZk2XX8zcrlDNghi
dhkAn2Vf15qK8Gsn8v3TyBGJ4InbErCd
=aPDO
-END PGP SIGNATURE-

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] Help with simple mod_rewrite

2011-05-07 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 05/07/2011 04:18 PM, --[ UxBoD ]-- wrote:
>>   I wish to redirect any URL <http://fb.example.com/*> to
>> <http://example.com/*?fb=1>.
>>
>>   In <.htaccess>:
>> RewriteEngine on
>> RewriteRule ^/(.*)  http://example.com/$1?fb=1 [R,L]
>>
>>   Where did I go wrong?
> 
> How about:
> RewriteCond %{HTTP_HOST} = fb.example.com
> RewriteRule ^ http://example.com%{REQUEST_URI}?fb=1 [R=301,L]
>
  After I deleted the "=" in the RewriteCond string, it works as I expected.
  Thanks!

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.15 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk3F2GQACgkQzTcr8Prq0ZPOHQCgoLV2Ia6bfy0UnmhUvL6FtdOm
XKsAn0X2VVxU87zC2wpMmyMl/i8FNvn7
=vAqy
-END PGP SIGNATURE-

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[users@httpd] Help with simple mod_rewrite

2011-05-07 Thread James Moe
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello,
  I thought that this little URL rewrite would be oh-so-simple. I have
not gotten it to work; it is completely ignored.
  I wish to redirect any URL <http://fb.example.com/*> to
<http://example.com/*?fb=1>.

  In <.htaccess>:
RewriteEngine on
RewriteRule ^/(.*)  http://example.com/$1?fb=1 [R,L]

  Where did I go wrong?

- -- 
James Moe
moe dot james at sohnen-moe dot com
520.743.3936
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.15 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk3FsBIACgkQzTcr8Prq0ZNOOgCeNrXY4tAUIzYVAvROgrcJx4ag
UGMAoLJSilgWg9GaSVYBew7ylFMGSFnH
=b4kg
-END PGP SIGNATURE-

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org