[EMAIL PROTECTED] Re: limiting log files' size

2006-07-12 Thread Joost de Heer
Mario Pavlov wrote:
 Hi guys :)
 I was searching the documentation for a while for some way to get my
 httpd-access.log limited by size
 but I didn't found anything...
 is there a way to limit my log files by size ?
 for example when the log file reaches 100Mbytes to stop growing and evry
 new line to overwrites the oldest

http://httpd.apache.org/docs/2.2/programs/rotatelogs.html

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: proxy SSL question

2006-07-11 Thread Joost de Heer
Ellison , John P wrote:
 Hi.  I was wondering if I can setup a reverse proxy using Apache and
 somehow have the origin server require a client certificate from the
 proxy server?  I've been reading the docs about the directives, and it
 looks like the SSLProxyVerify directive will require the proxy to obtain
 a valid certificate from the origin.  I need to have the origin verify
 the identity of the proxy server as well.

Looks like you need SSLProxyMachineCertificateFile. It's the certificate
store that a reverse proxy will use to authenticate itself to remote
servers requiring client certificates.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: lost mod.access.so need some help getting it back

2006-07-10 Thread Joost de Heer
Jack Gates wrote:
 Apache was working fine I had not messed with the configuration at all,
 went
 to bed, got up, Apache no longer works and a file is gone.

 /etc/httpd/conf/httpd.conf is looking for /etc/httpd/modules/mod.access.so

 mod.access.so is not on my box anywhere

Because it's called mod_authz_host.so in httpd 2.2. See
http://httpd.apache.org/docs/2.2/howto/auth.html

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Configuring Siteminder 5.5 for apache2.0 on HP-UX 11- can't find libmod_sm20.sl

2006-07-07 Thread Joost de Heer
[EMAIL PROTECTED] wrote:
 Still isn't working.  I put what you suggested in the envvars file and it
 didn't help.  I even tried explicitly setting PATH to include
 /opt/siteminder2/webagent/bin and SHLIB_PATH to include
 /opt/siteminder2/webagent/lib by using export and even with that it didn't
 work.  It still has a problem with the line
 'LoadModule sm_module /opt/siteminder2/webagent/lib/libmod_sm20.sl ' and
 says it can't find libmod_sm20.sl.

What does 'ldd /opt/siteminder2/webagent/lib/libmod_sm20.sl' give? 'File
not found' can also mean that one of the libs it depends on can't be
found. You may have to set the LD_LIBRARY_PATH var in apachectl to fix
this.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Multiple SSL virtual servers on the same IP address and port number

2006-07-07 Thread Joost de Heer
James Jacob wrote:
   Hi,
   I'm using Apache HTTP Server (version 2.0.55) for my project. I'm having
 three SSL sites which I run on the same IPaddress, but with different
 port numbers.

   For example say for the ports 443, 444  445.
   The sites I have can be for example,
   1) one.xyz.com
   2) two.xyz.com
   3) three.xyz.com

   I have also set re-direction such that if the user types a  http:// site
 it gets redirected to the corresponding https:// site with the required
 port number. However, the issue comes when the user types https://
 without the required port number, since it goes to the default https://
 site.

   Is there any way to add more SSL virtual server sites with the same IP
 address and Port ?
   If the user types https://two.xyz.com then it should get re-directed to
 https://two.xyz.com:444 . Rightnow it shows one.xyz.com since that site
 is given with the default port. Any script or something which can do the
 trick could be useful.

The following in your 443 SSL host might work:

RewriteEngine On

RewriteCond %{HTTP_HOST} two\.xyz\.com
RewriteRule /(.*) https://two.xyz.com:444/$1 [R=301]
RewriteCond %{HTTP_HOST} three\.xyz\.com
RewriteRule /(.*) https://three.xyz.com:445/$1 [R=301]

This will, however, not stop the main problem: You'll get the certificate
of one.xyz.com if you go to https://two.xyz.com, which results in a
security message.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: problem with mod_rewrite rewiterule with [P](internal proxying)

2006-07-07 Thread Joost de Heer
Ravish Agarwal wrote:
 Hi All,



 We are using apache WebServer version 2.0.55 on HP-UX version 11iand
 we are trying to redirect the requests to another WebServer on the
 same host



 We have made the following entries in the httpd.conf file.



 ProxyRequests On

 ProxyPass /metso http://mgtpdma3.rau.valmet.com:7003/metso



 ProxyPassReverse /metso http://mgtpdma3.rau.valmet.com:7003/metso

 SetEnv proxy-nokeepalive 1

 ProxyPreserveHost On

 RewriteCond %{REQUEST_URI}
 (.*\.jsp$)|(.*/servlet/.*)|(.*/workspace/.*)|(.*\.do$)

 RewriteRule ^/metso/(.*) http://mgtpdma3.rau.valmet.com:7003/metso/$1 [P].





 But this returns the http-404 message. Entries in the rewrite.log says

 192.168.251.204 - - [06/Jul/2006:13:08:21 +0300]
 [mgtpdma3.rau.valmet.com/sid#400aeb58][rid#4030d888/initial] (2) init
 rewrite engine with requested uri /metso/login.jsp

 192.168.251.204 - - [06/Jul/2006:13:08:21 +0300]
 [mgtpdma3.rau.valmet.com/sid#400aeb58][rid#4030d888/initial] (3)
 applying pattern '^/metso/(.*)' to uri '/metso/login.jsp'

 192.168.251.204 - - [06/Jul/2006:13:08:21 +0300]
 [mgtpdma3.rau.valmet.com/sid#400aeb58][rid#4030d888/initial] (2)
 rewrite /metso/login.jsp -
 http://mgtpdma3.rau.valmet.com:7003/metso/login.jsp

 192.168.251.204 - - [06/Jul/2006:13:08:21 +0300]
 [mgtpdma3.rau.valmet.com/sid#400aeb58][rid#4030d888/initial] (2)
 forcing proxy-throughput with
 http://mgtpdma3.rau.valmet.com:7003/metso/login.jsp

 192.168.251.204 - - [06/Jul/2006:13:08:21 +0300]
 [mgtpdma3.rau.valmet.com/sid#400aeb58][rid#4030d888/initial] (1)
 go-ahead with proxy request
 proxy:http://mgtpdma3.rau.valmet.com:7003/metso/login.jsp [OK]



 But the loging page is not shown at all.



 However it we remove the [P] tag. Then the external redirection works
 fine. But our requirement is to do the redirection through internal
 proxy so that end-user does know about the same.

  httpd -I shows the following output.
 $ ./httpd -l
 Compiled in modules:
   core.c
   worker.c
   http_core.c
   mod_so.c
 Do we need to have mod_proxy.c as a compiled module for this
 functionality with apache 2.0.55???

From the manual page:

'proxy|P' (force proxy)
This flag forces the substitution part to be internally sent as a proxy
request and immediately (rewrite processing stops here) put through the
proxy module. You must make sure that the substitution string is a valid
URI (typically starting with http://hostname) which can be handled by the
Apache proxy module. If not, you will get an error from the proxy module.
Use this flag to achieve a more powerful implementation of the ProxyPass
directive, to map remote content into the namespace of the local server.

Note: mod_proxy must be enabled in order to use this flag.

Besides mod_proxy, you need the protocol specific submodules too. If
you're reverse proxying to http, add mod_proxy_http, if you're proxying to
https, load mod_ssl and enable ssl proxying (SSLProxyEngine on) (and for
2.2, if you're proxying to ajp, you need mod_proxy_ajp)

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: [Fwd: ezmlm warning]

2006-06-29 Thread Joost de Heer
Emmanuel E wrote:
  wonder what, how or why this happened:
  Remote host said: 550-5.7.1 {mx029} The IP address of the server you are
 using to connect to GMX is listed in 550-5.7.1 the Composite Blocking
 List (CBL). 550-5.7.1  550-5.7.1 For additional information, please visit
 550-5.7.1 http://cbl.abuseat.org/lookup.cgi?ip=209.237.227.199 its no
 longer listed there now however.

Perhaps a nice side effect of our friend who spammed the list with his 'I
want to be unsubscribed!' flood?


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Please help with mod_authnz_ldap

2006-06-15 Thread Joost de Heer
Iftikhar Rathore wrote:
 Hello
 I am having a lot of trouble getting my users authenticated using
 mod_authnz_ldap. There is not much info anywhere and google couldn't
 help. And example .htaccess file would help greatly.

 I have the .htaccess here (besides this .htaccess no other change has
 been done to the default apache installation)

 AuthType Basic
 AuthName Mine
 AuthzLDAPAuthoritative on
 AuthLDAPURL ldap://localhost:389/ou=People,dc=zoreresearch,dc=com?uid
 require valid-user

It's slightly hidden in the documentation
(http://httpd.apache.org/docs/2.2/mod/mod_authnz_ldap.html), but:

When using mod_auth_basic, this module is invoked via the
AuthBasicProvider  directive with the ldap value. (last line before the
'Contents' chapter)

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Authentication directive from 1.3 to 2.2 , what do i miss here?

2006-06-12 Thread Joost de Heer
 but now in 2.2 it does recognized that the page needs Authentication
 but then

 in the logs it says :

 [Sun Jun 11 16:53:15 2006] [error] [client 1#2.1##.#.6#] No Authn
 provider configured, referer: http://myhome:/blah.html

 [Sun Jun 11 16:53:15 2006] [error] [client 1#2.1##.#.6#] access to
 /BLD/PER/none.foo failed, reason: verification of user

 id 'admin' not configured, referer: http://myhome:/blah.html

 what im doing wrong here ? does the configuration changed ? do i miss
 something in the configuration?

The configuration for authentication in httpd 2.2 completely changed. See
http://httpd.apache.org/docs/2.2/howto/auth.html for an explanation on how
the new authentication mechanism works.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: FilesMatch Explanation!

2006-06-11 Thread Joost de Heer
Zakai Kinan wrote:
 I have this directive
 FilesMatch secret
require user {Admin}
 /FilesMatch

 in an htaccess file and it does not work.  Does any
 have any ideas.  I have also tried it in httpd.conf
 file.

- Is the user really called {Admin} (with the {})?
- Do you have a 'Satisfy any' for the directory the script is in?

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: can't startup tomcat 413

2006-06-11 Thread Joost de Heer
johnny page wrote:
 I attempt to start tomcat 413 and get errors

This is an Apache HTTPD mailinglist. Please use the appropriate Tomcat
mailinglist.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] PDF Documentation

2006-06-09 Thread Joost de Heer
Hello,

Is there a specific reason why the 2.2 (or 2.0.58) documentation isn't
distributed in PDF format anymore?

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] PDF Documentation

2006-06-09 Thread Joost de Heer
Joshua Slive wrote:
 On 6/9/06, Joost de Heer [EMAIL PROTECTED] wrote:
 Hello,

 Is there a specific reason why the 2.2 (or 2.0.58) documentation isn't
 distributed in PDF format anymore?

 Because it takes a chunk of time to generate the pdf file and nobody
 has gotten around to it.

I wasn't demanding a PDF, in case someone got the wrong impression, it was
merely a curiosity question. I was asking because I saw on
http://httpd.apache.org/docs/ that a PDF version would be available, and I
didn't find it.

The books I have about Apache don't cover 2.2, which is why I occasionally
need to print module pages. And a disadvantage of HTML is that pages look
differently on screen than they do on paper, which occasionally results in
pages that don't look that great on paper.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Configuring Apache behind a wireless router

2006-05-30 Thread Joost de Heer
Josh Sephton wrote:
 Hi,

 I'm trying to configure Apache to respond for requests to the external
 address of my LAN.

 Currently I have a Belkin wireless router into which my internet comes in
 through. I then have several Windows computers which connect to that
 router.
 One of these boxes has Apache2 installed on it. I want Apache to listen
 for
 requests on the external address, 201.x.x.15, at port 80, and then respond
 accordingly.

You need to configure port forwarding on your router. See the Belkin
manual how to do this.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: htaccess

2006-05-30 Thread Joost de Heer
Mididoc Productions wrote:
 hi,

 we have in the htaccess file a treatment for errors:

 ErrorDocument 403 http://www.ourdomain.com
 ErrorDocument 404 http://www.ourdomain.com
 ErrorDocument 500 http://www.ourdomain.com

 this is for redirecting any user to the mainpage, when he is searching a
 file which does not exist.
 this works with all files, also without extension.

 but when the user inserts for example http://www.ourdomain.com/index.php

 the browser jumps into an error message 404 file not found.
 he doesn't redirect the user to the mainpage like always.

 has anybody an idea to get this working?

Do you have the proper AllowOverride (FileInfo)?

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: FW: Apache Permission Error

2006-05-24 Thread Joost de Heer
Ming Tang wrote:
 Hi there,

 I intalled Apache 2.1.4 recently using ports

2.1 is development, please change to 2.2 to see if this problem still occurs.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] FW: Apache Permission Error

2006-05-24 Thread Joost de Heer
[EMAIL PROTECTED] wrote:
 Victor,

 Thanks for the reply. Attached here is the configuration file.

  [Thu May 18 02:07:37 2006] [error] [client 74.136.xxx.xxx]
 client denied by
  server configuration: /usr/www/homepage/

You have a Directory / Deny all and not a Directory /usr/www/homepage
Allow all.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Mod_auth_radius

2006-05-12 Thread Joost de Heer
Mike VanHorn wrote:

 I'm using mod_auth_radius with Apache 2.2.2 to protect a directory. Here's
 the entries from the log file:

 [Thu May 11 15:32:43 2006] [debug] mod_auth_radius-2.0.c(1154): Radius
 Auth
 for: servername requests /path-to-protected-directory/ :
 file=/full-path-to-protected-directory/
 [Thu May 11 15:32:43 2006] [debug] mod_auth_radius-2.0.c(1185):  No cookie
 found.  Trying RADIUS authentication.\n
 [Thu May 11 15:32:43 2006] [debug] mod_auth_radius-2.0.c(894): Sending
 packet on radius-server
 [Thu May 11 15:32:43 2006] [debug] mod_auth_radius-2.0.c(1223):  RADIUS
 Authentication for user=my-user-name password=my-password OK.  Cookie
 expiry
 in 60 minutes\n
 [Thu May 11 15:32:43 2006] [debug] mod_auth_radius-2.0.c(1225):  Adding
 cookie bad0609dc93dcae84e4316263abb792a44639f6b\n
 [Thu May 11 15:32:43 2006] [crit] [client my-ip-address] configuration
 error:  couldn't check access.  No groups file?:
 /path-to-protected-directory/

Did you load all the needed modules? You need mod_auth_basic.so for basic
authentication.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Mod_auth_radius

2006-05-12 Thread Joost de Heer
Mike VanHorn wrote:

 Did you load all the needed modules? You need mod_auth_basic.so for
 basic
 authentication.

 Yes. Well, I think so, anyway. I'm looking in to mod_authnz_external now,
 as
 it comes with a radius authenticator, and adheres to the new
 authentication
 model that Apache 2.1/2.2.x introduced. From reading the documentation for
 mod_authnz_external, it sounds like mod_auth_radius isn't working because
 it
 isn't communication back to mod_auth_basic, so mod_auth_basic fails and
 that's why I get the error.

Get mod_auth_xradius from www.outoforder.cc, and compile it with
-DUSING_2_1_RECENT (to activate the new AAA code). After that, configure
it as documented, and use 'AuthBasicProvider xradius' to set it as the
basic authentication provider.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] instaling modules

2006-05-11 Thread Joost de Heer
  did you run your ./configure with
  --enable-mods-shared=all ?

 $ ./configure --prefix=/usr/local/apache2 --enable-so
 --enable-mods-share=all

Compare your configure line to what was suggested.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: ProxyPreserve... Port?

2006-05-10 Thread Joost de Heer
Shane Smith wrote:
 Joost,

 Yup, yer right, I turned off proxyrequests, and it's unnecessary.
 Doesn't help change the output though.  I could run something to fix
 the output, but it just seemed to me that if apache is going to allow
 you to preserve the host, it should allow you to preserve the port
 too.

I think ProxyPreseveHost doesn't change the HTML output, but just works on
headers.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Apache 2.2.2 / mod_jk / win32 / tomcat5.5.x

2006-05-09 Thread Joost de Heer
Noah White wrote:
 I'm looking for feedback on any experience people have had with this
 configuration. Thanks,

Any specific reason why you're not using native ajp proxying (ProxyPass /
ajp://tomcathost:ajpport/)?

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache HTTP Server 2.2.2 Released

2006-05-03 Thread Joost de Heer
 I'll chime in here a little :) Off hand, I can't think of anyone else
 who was building Apache 2.2.0 on Windows apart from wrowe and myself,

Steffen from Apachelounge provides compiled 2.2.x binaries.
(http://www.apachelounge.com, you have to register to be able to download
the binaries)

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Tomcat Connectors

2006-05-03 Thread Joost de Heer
   Now my requirement is: I have to  access this web server from remote
 systems in LAN using the system IP address. I am able to access all the
 apache pages throgh ip saying http://192.9.200.62/sample.html and also
 jakartha tomcat pages through ip like http://192.9.200.62/examples. But
 http://192.9.200.62/examples. is not working

Define 'not working'.

- Give your workers.properties
- Give your mod_jk configuration
- Give your vhost configuration

Most people here aren't psychic, so without information, it's impossible
to say what's wrong.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: PING in scripts won't timeout. Trap problem?

2006-05-02 Thread Joost de Heer
Mark London wrote:
 A user at our site has complained that he when he tries to create a
 script (cgi or php) that uses PING, if the PING hits a node that doesn't
 respond (i.e. the node has a firewall), the PING never times out and the
 script hangs.  From the command line, PING will timeout.  Would anyone
 have any insight into this problem, and have a solution?  Thanks. - Mark

No idea why it won't timeout (use ethereal to see what happens exactly),
but you could use the -w option to force a timeout.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Question about setting up secure service

2006-05-02 Thread Joost de Heer
 I bought a certificate from a CA and attempted to set up the SSL.conf to
 give me another virtual server -- but so far no joy. I can't seem to get
 port 443 virtual service https://www.psychtest.com to work alongside port
 80 service http://www.psychtest.com

[snip]

 below is my ssl.conf

Do you actually include this in your httpd.conf? Make e.g. a deliberate
typo in a directive in this file, and see if it bugs out on configtest.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Problem Installing Apache 2.2.2 on Linux

2006-05-01 Thread Joost de Heer
Utkarsh Sharma wrote:
 Hi,

 I tried to install Apache web server on Linux(CentOS).I have downloaded
 and installed it in the default dir i.e /usr/local/apache2.Now when i run
 apachectl start in the /usr/local/apache2/bin , thr is a msg that this
 command does not exit.

Apart from the missing leading /, the following may be the case:

Note that . (the current directory) isn't in the standard search path of
root (and it should never be), so if you're in /usr/local/apache2/bin, you
need to execute ./apachectl.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: ASP on Apache

2006-05-01 Thread Joost de Heer
a nn wrote:
 Hello

   How do I enable ASP on Apache server 2.0? Is it possible at all?

Commercially, there's SUN ASP (formerly Chilisoft):
http://www.sun.com/download/products.xml?id=420a8e72

There's also mod_aspdotnet, and mod_mono, but they're both for asp.net I
think.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Mod_header REMOTE_USER variable null via reverse proxy server - HELP!

2006-04-28 Thread Joost de Heer
 RewriteRule .* - [E=RU:%{LA-U:REMOTE_USER}]
 RequestHeader set UserId %{RU}

Shouldn't that be

RequestHeader set UserId %{RU}e

?

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] png images are broken with reverse proxy

2006-04-26 Thread Joost de Heer
 VirtualHost *:80
 ServerAdmin [EMAIL PROTECTED]
 DocumentRoot  /var/www/html/
 ServerName mydomain
 IfModule mod_proxy.c
 ProxyRequests off
 Proxy *
Order deny,allow
Deny from all
Allow from 192.168.80.0/25
 /Proxy

Why have a Proxy block if you have 'ProxyRequests off'?

 ProxyPass / http://192.168.3.1/
 ProxyPassReverse / http://192.168.3.1/
   /IfModule
 /VirtualHost

- Which proxy modules do you load/are statically linked in the binary?
- Is there anything in the errorlog for this request?
- Does the backend application send the file as application/x-png (or
whatever the MIME type of a PNG image is)?

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Need a mod-rewrite rule for a website's home page

2006-04-26 Thread Joost de Heer
David Blomstrom wrote:
 I have a content management system that uses mod-rewrite rules for various
 sections. For example, the page mysite/About/index.php uses the following
 mod-rewrite rule:

 RewriteRule ^About/([a-zA-Z0-9_/-]+)/?$ About/index.php?bout=$1 [L]

 It displays URL's like mysite/About/Webmaster and mysite/About/Search.

 I've finally figured out how to apply a mod-rewrite rule to my site's home
 page...

 RewriteRule ^/?([-a-zA-Z0-9_/]+)/?$ /index.php?home=$1 [L]

 It displays URL's like mysite/Arizona and mysite/Africa.

 The problem is that it apparently interferes with my other mod-rewrite
 rules. I can't display mysite/About/Webmaster unless I delete the home
 page rewrite rule. Does anyone know how to make the following rewrite
 rules compatible, or can you suggest alternative rewrite rules that will
 work together?

 RewriteRule ^/?([-a-zA-Z0-9_/]+)/?$ /index.php?home=$1 [L]
 RewriteRule ^About/([a-zA-Z0-9_/-]+)/?$ About/index.php?bout=$1 [L]

Is this rewrite in the main config or rewrite in a .htaccess? Because
you've mixed both cases in these two lines. In the main config, complete
paths are checked against the first argument of rewriterule, in .htaccess,
first the path is stripped (including the /), and then the rewrite rule is
matched against the reminder.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Trying to get SSI directives processed after request has been processed by Tomcat app server.

2006-04-26 Thread Joost de Heer
Luc I. Suryo wrote:

 hope this could help other

 Apache 2.0.54 (Unix / Solaris)
 tomcat 5.0.28 (Unix / Solaris)

 module installed: mod_jk2, allowing us to pass certain directories that
 are j2eee/java program back to Tomcat..

Note that mod_jk2 is deprecated.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: png images are broken with reverse proxy

2006-04-25 Thread Joost de Heer
Vects wrote:
 Hi there,
 I have a problem with mod_proxy, png images are broken. I found that
 apache removes '\n\r' (hex 0a0d) from png files. Is there anyway to
 prevent apache to do that or I need to fix png files?

Do you use output filters?

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_access and Client IP's from Load Balancers

2006-04-25 Thread Joost de Heer
Jeff Nokes wrote:
 Thanks for the reply!

 Yes, that is correct.
 But since I cannot use arbitrary headers, these options aren't viable for
 me.

Load Balancers should be able to set the X-Forwarded-For header (I know F5
can do it, no idea about NetScaler, but I'm fairly sure it should be
possible). Note that this only works for http requests, if you want to
insert the header for https you need to do SSL offloading on the
loadbalancer.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: How to SSL protect certain directories

2006-04-16 Thread Joost de Heer
Romeo Theriault wrote:
 Joost, I've tried you option,

 RewriteCond %{REQUEST_URI} !^/secure_dir(.*)
 RewriteCond %{HTTPS} on
 RewriteRule /^(.*) http://my.site/$1

 but still get no change in behaviour. It won't go back to http once
 it's gone to https:.

Change the RewriteRule to

RewriteRule /^(.*) http://my.site/$1 [R]

But what's so bad about people using SSL?

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Problems with JS, IE 6.0 and mod_deflate

2006-04-14 Thread Joost de Heer
Simon Werner wrote:
 We are encountering a problem with IE 6.0 SP1 where it seems to have
 problems with compressed data being served from the IBM HTTP Server
 2.0.47 (Apache).

IBM HTTP Server != Apache HTTP Server, It's based on Apache HTTP Server,
with IBM specific stuff thrown in.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: How to SSL protect certain directories

2006-04-14 Thread Joost de Heer
Romeo Theriault wrote:
 I have an apache website that I need some directories protected by
 ssl. So I got the certificate etc... Now I have two virtual hosts,
 one that is the unsecure and one that is the secure. There are only a
 few directories that I need secured by ssl.

 for example:
 http://www.some.domain.name.com/distance/register/
 http://www.some.domain.name.com/registrar/request/

 So to get those directories secured I put this mod_rewrite code into
 the unsecure httpd.conf file.

 Directory /var/www/www/distance 
  RewriteEngine On
  RewriteBase /
  RewriteCond %{REQUEST_FILENAME} -f [OR]

'RewriteCond %{HTTPS} off' is a better check

 The problem is that once people have viewed those pages that are in
 those secure directories the rest of the pages they view on the site
 are on the secure site. I would like to have a rewriterule in the
 secure virtual host to check if they are not in one of those
 directories and redirect them back to the unsecure site.

Something like

RewriteCond %{REQUEST_URI} !^/secure_dir(.*)
RewriteCond %{HTTPS} on
RewriteRule /^(.*) http://my.site/$1

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: CustomLog Help ? Somebody?

2006-04-13 Thread Joost de Heer
 CustomLog |/bin/sed 's/;variable/?variable' | /usr/sbin/rotatelogs
 /etc/httpd/logs/mysite.%Y-%m-%d-%H_%M_%S 5M combined

- Instead of writing to a sed pipe, parsing the logfile before sending it
to Livestats is much better IMO.
- Does this command run fine from the command line? I.e. does 'echo
some_string|/bin/sed 's/;variable/?variable' | /usr/sbin/rotatelogs
/etc/httpd/logs/mysite.%Y-%m-%d-%H_%M_%S 5M' work fine?

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Single Sign-On to Virtual Hosts

2006-03-28 Thread Joost de Heer
David Knecht wrote:
 This is probably a rather simple question related to single sign-on to
 virtual hosts. Although I did some research I need some advice that
 points me to the right direction...

 This is the environment:

 Virtual host A; Allowed users: administrator, user_a
 Virtual host B; Allowed users: administrator, user_b
 Virtual host C; Allowed users: administrator, user_a, user_c

 I'd like to create an administrator account using Apache's basic
 authentication feature. Whenever the administrator is successfully
 authenticated to one of these virtual hosts then no additional
 authentication/login should be required when accessing the other virtual
 hosts. The same applies to non-administrator users. Here, every
 individual user is allowed to login only to explicitely assigned virtual
 hosts.

 I am currently using this type of authentication definitions in every
 single virtual host container of my test setup:

 ...
   Location /xyz
   AuthType Basic
   AuthName Virtual Host A
   AuthUserFile /etc/httpd/virtual_host_a_htpasswd
   Require valid-user
   /Location
 ...

 Every virtual host container is currently using its own AuthUserFile. I
 assume that using one single AuthUserFile (/etc/httpd/htpasswd) for all
 user definitions as well as Require administrator user_a etc. on every
 individual virtual host is the way to go. However, I did not manage to
 make the single sign-on work so far...

Something like this:

- Have all vhosts use the same AuthName
- Make a groups file with groups 'vhosta', 'vhostb' etc, and fill the
group with the members that may use that vhost
- require membership of the proper authgroup.

Once you start using different authnames, you can forget SSO, since a
different realm will be used for different vhosts.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: [Digest Authentication Fail] Apache Http Server V2.2

2006-03-20 Thread Joost de Heer
 Step 3. Then update httpd.conf as following

 LoadModule auth_digest_module modules/mod_auth_digest.so
 Directory /usr/local/apache/htdocs/secd
AllowOverride All
 /Directory


 Step 4. Make a new directory named as /usr/local/apache/htdocs/secd,
 create .htaccess as belows:
 
 AuthType Digest
 AuthName Digest Test
 AuthUserFile /usr/local/apache/passwd/digest_passwords
 Require valid-user

Since you're using file based authentication, you need to load the file
authenticator, by loading the module mod_authn_file.so. And since you're
authorising users, you need to load the user authorisation module
mod_authz_user.so

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Apache precompiled version 1.3.33 for Solaris 8

2006-03-06 Thread Joost de Heer
Kaushal Shriyan wrote:
 Hi

 I am looking out for Apache precompiled version 1.3.33 for Solaris 8
 Since I cannot rebuild from src on my particular solaris box

ftp://ftp.heanet.ie/pub/blastwave/stable/sparc/5.8/apache-1.3.33-SunOS5.8-sparc-CSW.pkg.gz

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: How to rotate the logs in Windows XP?

2006-03-02 Thread Joost de Heer
PKarthick wrote:
 Hi all,
 I need to have separate log files on daily basis...for every 24 hours new
 log file should be created...
 When I am trying to rotate the log file (access.log) in Apache using
 rotatelogs.exe,I could not start the apache service...

What's in the event log? It should give you an explanation as to why it
wouldn't start.

And what is your exact CustomLog line?

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: php and apache22

2006-02-23 Thread Joost de Heer
 In /var/log/messages the error did not show up --- it looks like
 this is somewhere crunched in the startup script. Starting
 apache directly I am prompted with: No such file or directory:
 Failed to enable the 'httpready' Accept Filter

 Any idea what this means?

http://www.mail-archive.com/dev@httpd.apache.org/msg24221.html


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: RewriteRule being ignored

2006-02-21 Thread Joost de Heer
David Hull wrote:
 I am running apache 2.0.50 on SuSE 9.2. I also run Tomcat 5.0.28 and pass
 connections to it from Apache. I installed Apache from the SuSE package.

 My RewriteRule is not working. It appears to be completely ignored.
 Connections get passed to Tomcat via the Proxy pass w/o being rewritten.
 I have enabled the RewriteRuleLog and set the log level to 9. The log file
 is created but is not written to. I am missing something obvious I am sure
 but am too much of a newbie still to be sure just what.

 Any suggestions are appreciated.


In what order are mod_proxy and mod_rewrite loaded? A gross
simplification, but in general, the last loaded module gets called first.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Soft. Load Balancer Recommendations

2006-02-21 Thread Joost de Heer
Jacqui Caren wrote:
 Nick Kew wrote:
 On Sunday 19 February 2006 23:26, James Wuerflein wrote:

I'm looking for a software load balancer solution where I could do 1 to
 [snip]
 Erm, why not start by telling us what's the matter with Apache's
 bundled loadbalancing capabilities?

 Slightly off topic but has anyone here used openMosix or similar
 to run a single server image across a cluster of boxes?

I've come as far as printing the howto, haven't had time to do anything
more with it. Some of my colleagues have worked with pound, but I have no
idea what that does exactly.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_rewrite directives problem

2006-02-21 Thread Joost de Heer
Robert Ionescu wrote:
 Shyne wrote:
 Apparently the directive RewriteCond %{REQUEST_FILENAME} !-f matches
 requests for existing files, which it should exactly not do.

 We were able to analyze the RewriteLog in a German mod_rewrite forum.
 The problem here was the following:

 %{REQUEST_FILENAME} did contain the value from %{REQUEST_URI}, namely
 /help/abc but not the expected and needed full physical path
 /var/www/help/abc.

Sounds like you're using rewrites in a .htaccess file. That results in
directories at the beginning being chopped off.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Re: RewriteRule being ignored

2006-02-21 Thread Joost de Heer
Axel-Stéphane  SMORGRAV wrote:
 If memory serve me right, all mod_proxy hooks execute before mod_rewrite
 in Apache 2.0. Module ordering is irrelevant.

In that case, reverse proxying must be done with mod_rewrite, something
like (untested!):

VirtualHost *:80
  ServerName www.myserver.com
  RewriteEngine On

  RewriteCond %{REQUEST_URI} ^/gift/.*
  RewriteRule ^/gift/(.*)$ http://www.myserver.com/buy.jsp?gift=$1
  RewriteCond %{REQUEST_URI} ^/gift/.*
  RewriteRule ^/refer/(.*)$ http://www.myserver.com/buy.jsp?refer=$1
  RewriteCond %{REQUEST_URI} ^/download/.*
  RewriteRule /(.*) http://www.myserver.com/$1 [P,L]
  RewriteRule /(.*) http://127.0.0.1:8080/$1 [P]

  ProxyPassReverse /download/ http://www.myserver.com/download/
  ProxyPassReverse / http://127.0.0.1:8080/
/VirtualHost

Possibly with a few extra RewriteCond's to avoid looping.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Redirect to https based on user ip address

2006-02-19 Thread Joost de Heer
Noel Stratton wrote:
 Good Morning,

 I currently have an internal website.  I am now required to let users
 access the site outside of internal network.  I have got it working so
 that it will require authentication to an active directory domain when
 the user is outside of my network.  However, I now to make it where if
 the user is inside the domain the page comes up in http.  When the user
 is outside of the network it will make the pages come up in https.  Also
 authentication should be in https.  Here is my .htaccess file:

 order deny,allow
 deny from all
 allow from 10.13.1.
 allow from 10.13.2.
 allow from 10.13.3.
 allow from 10.13.4.
 satisfy any
 AuthName Members 1st Credit Union Employees Only
 AuthType Kerberos
 Krb5Keytab /etc/auth_kerb.keytab
 KrbAuthRealm MEMBERSONLINE.LOCAL
 KrbMethodNegotiate off
 KrbSaveCredentials off
 KrbVerifyKDC off
 Require valid-user

 I was working with the Mod_Rewrite stuff and got it to send it to https,
 but it did internally and externally.

Untested:

RewriteCond %{REMOTE_HOST} !10\.13\.[1-4]\.[0-9]+
RewriteRule (.*) https://your.host/path/to/$1 [R]

Furthermore, if you want to deny all, except for a few addresses, it's
safer to use 'Order allow,deny', and use only the allow lines, since then
the default action is 'deny'.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Securing new apache installation

2006-02-19 Thread Joost de Heer
Dotan Cohen wrote:
 I just installed apache 4.x on Kubuntu 5.10 via apt-get.

You mean 'mysql 4.x'. Ask on a mysql mailinglist.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: What's in the name of the user and group in httpd.conf?

2006-02-19 Thread Joost de Heer
pine oil wrote:
 Can someone explain to me whether or not it matters for me to use any name
 for the user and group in the httpd.conf?

 What does the user and group entry in the configuration file?

Under windows they're ignored.

Under Unix, if you start the server as root, the children will be started
as this user/group. If you start as non-root, the directives are basically
ignored, since a normal user can't switch ID.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: PHP file not found.

2006-02-19 Thread Joost de Heer
Nick wrote:
 Hello there, I am using xampp with Apache 2.20 to test my site hosting.
 The
 system is hosted on a virtual PC - yes, I know. I'm working on it.

 I have edited my hosts file to point to the virtual machine's IP address,
 but the only site, regardless of the URL I type in reverts to the first
 virtual host.

 Is there a way of editing vhosts-conf to show the site appropriate to the
 URL put into the browser?

Check the UseCanonicalName directive.

But what does this have to do with a PHP file not being found?

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: missing configuration errors in log

2006-02-14 Thread Joost de Heer
 Everything seems to be working fine, but there is an annoying debug
 message that occurs every time the directory is accessed:

 [Tue Feb 14 00:26:38 2006] [debug] mod_auth_pgsql.c(778): \
 [client 10.0.0.4] [mod_auth_pgsql.c] - missing configuration parameters

You probably load mod_auth_pgsql but haven't configured it. Don't load the
module if you don't use it. Actually, this should be done with -all-
modules you don't use.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Apache 2 on Suse 9.1 Reverse Proxy not working

2006-02-14 Thread Joost de Heer
 1. issue the following URL: http://lucas.delexian.com/ocs
 2. Server responds with rewrite of URL:
 http://lucas.delexian.com/welcome/index.jsp
 3. However, server message is:
 Object not found!
 The requested URL was not found on this server. If you entered the URL
 manually please check your spelling and try again.

The .jsp makes me think you want to proxy to a Tomcat machine. Then:

 ProxyPass /ocs http://lucas.delexian.com:8009

Here you need to use ProxyPass /ocs ajp://lucas.delexian.com:8009

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Tree report viewer problem apache ReverseProxy

2006-02-14 Thread Joost de Heer
isha b wrote:
 Hi httpd users ,

 I am hosting a webserver thorugh Reverse proxy. Everything is working fine
 except the Tree Report viewer section .

I guess you'll need mod_proxy_html to rewrite the source code of the page.
But:

 #SetOutputFilter proxy-html
 #ProxyHTMLExtended On
 #ProxyHTMLURLMap from-pattern to-pattern flags

you have commented it out.

 AllowCONNECT 443

AllowCONNECT is only used for forward proxies. Remove this.

 Anybody have an idea what could be the problem ?

What's the difference between the source of the left frame in the direct
access and in the reverse proxy access? Screenshots tell nothing, HTML
sources almost everything.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] No go with Apache 2.0.55 and PHP 5.1.x

2006-02-10 Thread Joost de Heer
 If you are getting PHP code in the browser, have you set the
 following in your httd.conf file:

 AddType application/x-httpd-php .php

PHP should be configured with AddHandler and anyone advocating in this
century AddType for php needs a clue, to semi-quote Fajita.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] RotateLogs in Apache 2.0

2006-02-08 Thread Joost de Heer
Nehal Sangoi wrote:
 Hi

 I tried this option. But it is working differently then what i am thinking
 for.

 I did follwoing entries in my httpd.conf file.

 CustomLog |/appl/apache/bin/rotatelogs /appl/apache/logs/mod_jk.log 5M

The second arg to rotatelogs provided with Apache is the number of seconds
after which the log gets rotated. So the above command rotates logs every
5 seconds.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Precompiled Mod_SSL binaries for Win32 and Apache 1.3

2006-02-01 Thread Joost de Heer
Jason J. Czerak wrote:
 Anyone have a link to such a binary? I can't find one at all!

Is there a reason why you still want to use 1.3? Active development for
this version has been stopped for quite a while now.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: reverse proxy - forward ip

2006-01-30 Thread Joost de Heer
allan juul wrote:
 hello,

 we have on the same machine an apache2 in front (80) of a backend web
 server (8000) in a reverse proxy set up. the backend sees the proxied
 requests from the apache as coming from localhost.
 we are in a situation were we need the backend to see the request coming
 from anything but localhost.

Add a header 'X-Forwarded-For' with mod_headers, and then log the value of
that header in the backend application.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Yet another Redirect/ RedirectMatch question

2006-01-27 Thread Joost de Heer
Mukarram Syed wrote:
 Hi.
 Thanks for replying Joshua.  Sorry for delay in responding back.

 Here is my redirect:

 VirtualHost *:80
 ServerName maxim-toastmaster.com
 Redirect / http://www.esalton.com/
 /VirtualHost

Here are the headers when I go to 'http://maxim-toastmaster.com':

HTTP/1.x 301 Moved Permanently
Server: Netscape-Enterprise/6.0
Date: Fri, 27 Jan 2006 09:51:16 GMT
Content-Length: 0
Location: http://www.esalton.com/store/application
Connection: close

I.e. a Sun ONE webserver is answering and not Apache

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: apache 2.2 mod_proxy failover/lb

2006-01-27 Thread Joost de Heer
 Does anyone know the syntax to disable a node in the balancer-member
 config for mod_proxy? I'm currently using the following config:

 BalancerMember http://ip2:80 status=D ( or status=d )

Should be 'status=disabled'. And yes, that's undocumented...

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: wrong virthost

2006-01-24 Thread Joost de Heer
 NameVirtualHost 217.114.218.63

 VirtualHost weddingdaycompany.de

VirtualHost 217.114.218.63

 VirtualHost pellar.de

VirtualHost 217.114.218.63

You vhost definitions should match the definition of NameVirtualHost.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] IndexIgnore is Ignored With Multiple Slashses

2006-01-23 Thread Joost de Heer
Robert Ionescu wrote:
 David Wolever wrote:
 I have noticed that mod_autoindex ignores the IndexIgnore
 directive if there is more than one slash after the
 domain name.

Dirty fix (untested):

RewriteCond %{REQUEST_URI} (.*)/{2,}(.*)
RewriteRule (.*)/{2,}(.*) $1/$2 [N]

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Apache 2 and SSL on server with multiple IPs, SSL won't load...

2006-01-23 Thread Joost de Heer
 Listen 129.170.xxx.yyy:443
 SSLEngine on

Use SSLEngine in the SSL vhost, not in the general configuration part.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Apache installation problem -socket address usage

2006-01-18 Thread Joost de Heer
Ian Western wrote:
 Hi everyone,
   can anyone out there help me. I'm trying to install Apache but whenever
 I try to run it, I get a window with the text below:

   (OS 10048) Only one usage of each socket address protocol/network
 address/port is normally permitted. :make_sockcould not bind to
 address 0.0.0.0.80
   -no listening sockets available, shutting down. Unable to open logs.

Another application is already using port 80, and only one application can
bind to a port.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Apache 2.2 - so - is it stable? How compatible is it?

2006-01-11 Thread Joost de Heer
Marc Perkel wrote:
 I remember upgrading from 1.4 to 2.0 as being somewhat painful but well
 worth it. So - I pose this question:

 How much pain is involved to go to 2.2 from 2.0.5x ?

Relatively easy. The only thing you need to look out for is the new
auth(z|n) structure. I.e. mod_access (which has Order/Allow/Deny) is now
called mod_authz_host.

Joshua Slive already gave you the links to the 'what's changed?'
documentation.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: verify error:num=20:unable to get local issuer certificate

2006-01-11 Thread Joost de Heer
Arun G Nair wrote:
 Hi all,
 I get this error when trying to connect to my SSL enabled site with
 openssl's s_client.

 verify error:num=20:unable to get local issuer certificate

 I have purchased a CRT signed by AddTrust External Root CA through Comodo.
 --

 debian:/etc/apache# /usr/bin/openssl s_client -connect localhost:443 -cert
 ./ssl.crt/server.crt -key ./ssl.key/server.pem

You miss the -CAfile parameter, which points to a file with the public
keys of the CA's you want to trust.

Joost



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Double authentication for a website?

2006-01-06 Thread Joost de Heer
I have a reverse proxy which needs double authentication: First the
reverse proxy itself has an authentication, and then the machine that is
reverse proxied to has authentication.

Software used:
- Apache 2.2.0 on Linux (Red Hat Enterprise Linux AS release 3 (Taroon
Update 6), running kernel 2.4.21-37.ELsmp)
- mod_auth_xradius 0.4.6

Despite mod_auth_xradius being used, I have the feeling that this is an
Apache issue and not a radius issue.

I have configured the server as follows (and if you ask 'why ExtFilter'?
mod_proxy_html crashed on this server):

ExtFilterDefine revproxy cmd=/bin/sed s/http:..172.28.0.1[56]//g
mode=output outtype=text/html

VirtualHost 145.7.1.73:443
  SSLEngine on
  ServerName xxx.yyy.zzz

  SSLCertificateFile conf/ssl/xxx.yyy.zzz.cer
  SSLCertificateKeyFile conf/ssl/xxx.yyy.zzz.key
  SSLCertificateChainFile conf/ssl/ca.cer

  ProxyPass /balancer !
  ProxyPass / balancer://webmailcluster/
  ProxyPassReverse / http://172.28.0.15
  ProxyPassReverse / http://172.28.0.16

  Location /
ProxyPassReverse /
SetOutputFilter revproxy

AuthName Token authenticatie verplicht
AuthType basic
AuthXRadiusAddServer 172.28.0.8 XX
AuthXRadiusTimeout 5
AuthXRadiusRetries 2
Require valid-user
  /Location

  Proxy balancer://webmailcluster
BalancerMember http://172.28.0.15
BalancerMember http://172.28.0.16
  /Proxy
/VirtualHost

However, this results in a 500 internal server error and the following
error is logged:

[Thu Jan 05 10:10:15 2006] [crit] [client IPaddress] configuration error: 
couldn't check access.  No groups file?: /

When I add 'Satisfy any', everything works, but then the radius
authentication is skipped.

- Why is Apache complaining about a groupfile, while I never configured
anything needing a groupfile?
- Is this situation an unsupported scenario, or am I doing something wrong?

If any more information is needed, let me know.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Error message: Faulting application Apache.exe, version 0.0.0.0 faulting module php_oci8.dll

2005-12-18 Thread Joost de Heer
Todd Patrick wrote:
 [stats]
 Oracle9i Enterprise Edition Release 9.2.0.6.0 - 64bit Production
 Windows XP
 Apache 1.3.3 or Apache 1.3.4 installed as a service

That's -antique-. Try a more recent version of Apache, preferrably 2.0.55.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Problem when mixing NameVirtualHost + non with SSL - Oops, no RSA or DSA server certificate found?!

2005-12-07 Thread Joost de Heer
 Under this configuration, when I try to start apache, it fails with
 [error] Oops, no RSA or DSA server certificate found?!. Even under
 Debug, it fails to tell me which certificate it hit this on.

You do need to specify the SSLCertificate(Key)File in all SSL vhosts.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Error on start

2005-12-04 Thread Joost de Heer
Michael S Pallos wrote:
 I have installed Apache 2.0.55 on Solaris 10.  The httpd is not starting
 up
 and the error_log reports the following:

 (22) Invalid argument: setgid: unable to set group id to Group 4294967295.

Your 'Group' directive probably points to a non-existing group.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Help required for security vulnerabilities in 1.3.29

2005-11-30 Thread Joost de Heer
 1.3.34 was released several weeks ago (at least the Unix version, did
 William Rowe upload the win32 1.3.34 binary yet?)

 http://marc.theaimsgroup.com/?l=apache-httpd-devm=113147100206551w=2

 I can't find the reference just now, but he later suggested this lack of
 interest means we can finally declare 1.3-on-windows dead.

Well, it looks like the win32 build of 1.3.34 is available now

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Apache configuration: width of lists of files ?

2005-11-29 Thread Joost de Heer
Uwe Dippel wrote:
 On Mon, 28 Nov 2005 14:54:49 +0100, Joost de Heer wrote:

 IndexOptions +NameWidth=*

 My excuses for asking this simple question.
 My only excuse: It seems badly documented. I tried Google once I got your
 answer, and there does not seem to be a concise description.

Which part of
http://httpd.apache.org/docs/2.0/mod/mod_autoindex.html#indexoptions is
badly documented? Seems pretty clear to me

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Help required for security vulnerabilities in 1.3.29

2005-11-29 Thread Joost de Heer
 To start, you can get information on apache 1.3 security vulnerabilities
 here:
 http://httpd.apache.org/security/vulnerabilities_13.html
 You'll notice this lines up quite closely with the list you quote.
 All of these problems could be fixed simply by upgrading your server
 to the most recent 1.3 release: 1.3.33.

1.3.34 was released several weeks ago (at least the Unix version, did
William Rowe upload the win32 1.3.34 binary yet?)

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Apache configuration: width of lists of files ?

2005-11-28 Thread Joost de Heer
Uwe Dippel wrote:
 When displaying files as lists, I found some small differences at the
 widths between 1.3 and 2.0. So do my users, and ask me to set / change the
 width of the columns to make more characters of the filenames show. I
 found a similar request in the archives, more than 3 years ago. There was
 no answer then.

IndexOptions +NameWidth=*

For more options of IndexOptions, see the manpage.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] mod_proxy_html question

2005-11-25 Thread Joost de Heer
Hello,

I have a mod_proxy_html question:

Software used:

- Red Hat Enterprise Linux AS release 3 (Taroon Update 6)
- httpd-2.1.9 (because I need mod_proxy_balancer)
- mod_proxy_html 2.5

I use the following configuration for a reverse proxy vhost:

VirtualHost *:443
  SSLEngine on
  ServerName XXX.YYY.ZZZ

  SSLCertificateFile conf/ssl/cert.cer
  SSLCertificateKeyFile conf/ssl/cert.key

  ProxyPass /token http://172.28.0.8:81/tmsweb
  ProxyPassReverse /token http://172.28.0.8:81/tmsweb

  Location /token
ProxyPassReverse /
SetOutputFilter proxy-html
ProxyHTMLURLMap /tmsweb /token
ProxyHTMLFixups lowercase
ProxyHTMLExtended On
  /Location

  ProxyPass /webmail balancer://webmailcluster
  ProxyPassReverse /webmail http://172.28.0.15
  ProxyPassReverse /webmail http://172.28.0.16
  Location /webmail
ProxyPassReverse /
SetOutputFilter proxy-html
ProxyHTMLURLMap / /webmail/
ProxyHTMLURLMap /webmail/ /webmail/
ProxyHTMLFixups lowercase
ProxyHTMLExtended On
ProxyHTMLLogVerbose on
  /Location

  Proxy balancer://webmailcluster
BalancerMember http://172.28.0.15
BalancerMember http://172.28.0.16
  /Proxy

  ErrorLog | /opt/vw/apache/2.1.9/bin/rotatelogs
/opt/vw/apache/2.1.9/logs/443/error_%Y%m%d.log 86400
  CustomLog | /opt/vw/apache/2.1.9/bin/rotatelogs
/opt/vw/apache/2.1.9/logs/443/access_%Y%m%d.log 86400 common

  Location /balancer-manager
SetHandler balancer-manager

Order allow,deny
Allow from 172.28.0
  /Location
/VirtualHost

The token server works as expected. Links are getting rewritten, and the
site works fine. However, the webmail location has a problem: If I disable
the output filter, the content isn't changed (of course), but if I enable
the filter, I get the following error:

curl -i -k -u user:pwd https://localhost/webmail/
curl: (52) Empty reply from server

I see in the main server config the following:

[Thu Nov 24 16:45:12 2005] [notice] child pid 15017 exit signal
Segmentation fault (11)

I enabled coredumping, and if I run gdb on the coredump, I get the
following trace:

gdb ../bin/httpd core.15930
GNU gdb Red Hat Linux (6.3.0.0-1.62rh)
Copyright 2004 Free Software Foundation, Inc.
GDB is free software, covered by the GNU General Public License, and you are
welcome to change it and/or distribute copies of it under certain conditions.
Type show copying to see the conditions.
There is absolutely no warranty for GDB.  Type show warranty for details.
This GDB was configured as i386-redhat-linux-gnu...Using host
libthread_db library /lib/tls/libthread_db.so.1.

Core was generated by `/opt/vw/apache/2.1.9/bin/httpd -k start'.
Program terminated with signal 11, Segmentation fault.
Reading symbols from /lib/tls/libm.so.6...done.
Loaded symbols for /lib/tls/libm.so.6
Reading symbols from /opt/vw/apache/2.1.9/lib/libaprutil-1.so.0...done.
Loaded symbols for /opt/vw/apache/2.1.9/lib/libaprutil-1.so.0
Reading symbols from /usr/lib/libgdbm.so.2...done.
Loaded symbols for /usr/lib/libgdbm.so.2
Reading symbols from /lib/libdb-4.1.so...done.
Loaded symbols for /lib/libdb-4.1.so
Reading symbols from /usr/lib/libexpat.so.0...done.
Loaded symbols for /usr/lib/libexpat.so.0
Reading symbols from /opt/vw/apache/2.1.9/lib/libapr-1.so.0...done.
Loaded symbols for /opt/vw/apache/2.1.9/lib/libapr-1.so.0
Reading symbols from /lib/libuuid.so.1...done.
Loaded symbols for /lib/libuuid.so.1
Reading symbols from /lib/tls/librt.so.1...done.
Loaded symbols for /lib/tls/librt.so.1
Reading symbols from /lib/libcrypt.so.1...done.
Loaded symbols for /lib/libcrypt.so.1
Reading symbols from /lib/tls/libpthread.so.0...done.
Loaded symbols for /lib/tls/libpthread.so.0
Reading symbols from /lib/libdl.so.2...done.
Loaded symbols for /lib/libdl.so.2
Reading symbols from /lib/tls/libc.so.6...done.
Loaded symbols for /lib/tls/libc.so.6
Reading symbols from /lib/ld-linux.so.2...done.
Loaded symbols for /lib/ld-linux.so.2
Reading symbols from /lib/libnss_files.so.2...done.
Loaded symbols for /lib/libnss_files.so.2
Reading symbols from /opt/vw/apache/2.1.9/modules/mod_authz_host.so...done.
Loaded symbols for /opt/vw/apache/2.1.9/modules/mod_authz_host.so
Reading symbols from /opt/vw/apache/2.1.9/modules/mod_proxy.so...done.
Loaded symbols for /opt/vw/apache/2.1.9/modules/mod_proxy.so
Reading symbols from
/opt/vw/apache/2.1.9/modules/mod_proxy_balancer.so...done.
Loaded symbols for /opt/vw/apache/2.1.9/modules/mod_proxy_balancer.so
Reading symbols from /opt/vw/apache/2.1.9/modules/mod_proxy_http.so...done.
Loaded symbols for /opt/vw/apache/2.1.9/modules/mod_proxy_http.so
Reading symbols from /opt/vw/apache/2.1.9/modules/mod_ssl.so...done.
Loaded symbols for /opt/vw/apache/2.1.9/modules/mod_ssl.so
Reading symbols from /lib/libssl.so.4...done.
Loaded symbols for /lib/libssl.so.4
Reading symbols from /lib/libcrypto.so.4...done.
Loaded symbols for /lib/libcrypto.so.4
Reading symbols from /usr/kerberos/lib/libgssapi_krb5.so.2...done.
Loaded symbols for 

[EMAIL PROTECTED] Re: Migrating from IIS to Apache - how to keep the SSL certificate?

2005-11-22 Thread Joost de Heer
[EMAIL PROTECTED] wrote:
 Hi,

 We are considering a migration from IIS to apache2 on a win2k server. I
 got mod_ssl up and running with a self-signed sertificate but I hit the
 wall when I tried to reuse our existing certificate signed from a CA.

First export the IIS certificate:

- Go to the IIS manager, go to the website with the certificate and cloose
'properties'
- Go to the tab 'Directory security'
- Click on 'View certificate' in the 'secure communications' section
- Click in the new screen on the tab 'details'
- Click on 'Export to file...'
- Select 'Yes, export the private key'
- Select only the option 'enable strong protection', and enter a password
- Give a filename
- Click on 'finish'.

Now you have a p12 certificate. Copy this certificate to your Apache machine

To get the key:
openssl pkcs12 -nocerts -in [.pfx] -out certificate.key

This asks for three passwords: first one is the export password used in
the previous step, and the second/third are the private key passwords. You
can later remove the private key password with

mv certificate.key certificate.key.encrypted
openssl rsa -in certificate.key.encrypted -out certificate.key

And to generate the cer:
openssl pkcs12 -nokeys -in [.pfx] -out certificate.cer

This is probably not the fastest way, but this is the documentation I made
for my colleagues.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Migrating from IIS to Apache - how to keep the SSL certificate?

2005-11-22 Thread Joost de Heer
herauthon wrote:
 Suspicious whitespace sequence : Avast Alert

could you please fix your mail program so it won't bug us with this
useless information?

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: copy ssl cert from old machine to replacement machine?

2005-11-04 Thread Joost de Heer
Joe A said:
  i have a machine that has apache2 and ssl setup on
 domain.comhttp://domain.com

 i want to replace that machine with a new one ... do i have to request a
 new
 certificate or is there an easy way to copy the certificate to the new
 machine that will be replacing the old one as the server for
 domain.comhttp://domain.com

Check on the old machine which files are used for
SSLCertificateFile/SSLCertificateKeyFile, copy the files to the new
machine, and point SSLCertificateFile and SSLCertificateKeyFile in the new
config to their location.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: How to configure httpd.conf for HTTP PUT Method

2005-11-04 Thread Joost de Heer
- Please stop sending HTML mail.
- Please don't send your whole configuration. At least strip out all
comments.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Solaris make errors

2005-10-25 Thread Joost de Heer
 ld: fatal: library -lgcc_s: not found

Do you have libgcc installed? (Can be found on sunfreeware) If libgcc_s.so
isn't in a default path (as your '/var/tmp/gcc*' variables seem to
indicate) you have to add the path it's in to your LD_LIBRARY_FLAGS.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Apache2 + Apache-Tomact

2005-10-24 Thread Joost de Heer
Leonardo Hernandez said:
 Hello
 Somebody know how to configure Apache2 and Tomcat5 using
 jakarta-tomcat-connectors

TFM on tomcat's website knows this. You should R it.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Apache With SBC DSL

2005-10-19 Thread Joost de Heer
 and it is a private network (192.0.0.0) address?

nitpick mode
192.168.0.0/16 is a private network, the rest of the 192.0.0.0/8 network
is routable.
/nitpick mode

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Configuring a reverse proxy for SSL

2005-10-19 Thread Joost de Heer
  I am having trouble getting my reverse proxy to work with SSL.

Do you want the reverse proxy to be https-enabled, or do you want to
reverse-proxy to a https-host?

To RP to a https-backend system you need 'SSLProxyEngine on'.

 [warn] proxy: No protocol handler was valid for the URL /path/blah. If you
 are
 using a DSO version of mod_proxy, make sure the proxy submodules are
 included
 in the configuration using LoadModule.

What do your ProxyPass/ProxyPassReverse lines look like? It must be
something like

ProxyPass(Reverse) / https://backend.system/

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: £ symbol on apache

2005-10-10 Thread Joost de Heer
 I was setting up a website on this server and came-a-cropper when i added
 the '£' symbol.

Apart from the Charset directive: Are you using pound; or the character
itself? I always try to avoid using special characters directly, and use
the ; method.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Subject: Problem loading PHP module in Apache 2.1.8

2005-10-10 Thread Joost de Heer
 I have just upgraded to Apache 2.1.8 on OS X 10.4.2 and am having a
 problem trying to load php. At the bottom of my httpd.conf file I
 specify the following:

 What is the issue here?

The issue is that you are using a development version in which not
everything may work as expected.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Controlling Apache Win32 as a Console App

2005-10-07 Thread Joost de Heer
 If you want to script this, get something like ptree (from the resource
 kit) or pskill (from sysinternals) to kill the process.

I just remembered that ptree requires a service to be installed, so drop
that option. pskill is what you want.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_proxy/2.1.7 : 'unknown lbmethod' error

2005-10-06 Thread Joost de Heer
 By the way: using just --enable-modules=all --enable-mods-
 shared=all did not
 install mod_proxy. Is that correct? If so, ./configure --help
 should tell the
 user, I think.

 I agree -- this tripped me up as well.

I think I already mentioned this to some Apache people at ApacheCon.
Perhaps because you don't want people to accidentally create an open
proxy, so you have to explicitly add it?

There are other modules that aren't included in --enable-modules=all
(mod_ssl comes to mind, but there are others)

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] rotatelogs on Windows

2005-10-06 Thread Joost de Heer
 CustomLog | D:\Progra~1\Apache~1\Apache\bin\rotatelogs.exe
 logs\access%Y_%m_%d_%H_%M_%S.log 86400 -300 common

 One more thing...when I did this, the  hour, minute and seconds
 always show as 00_00_00, as in access_2005_10_04_00_00_00.log.  Is
 that what you guys are seeing too?  I guess the time doesn't start
 when  you start the server, it treats it as if it's the beginning of
 the day?

It's the begin time of the current rotate interval.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Controlling Apache Win32 as a Console App

2005-10-06 Thread Joost de Heer
 It doesn't seem to be possible to use apache -k shutdown to kill an
 Apache instance running as a console app. It simply moans about not
 being able to find the Apache2 service:
 [Thu Oct 06 10:28:27 2005] [error] (OS 2)The system cannot find the file
 specified.  : No installed service named Apache2.

That's because '-k shutdown' is basically a wrapper around 'net stop'. (I
know, not exactly true, but for explanation purposes it is ;)

If you want to script this, get something like ptree (from the resource
kit) or pskill (from sysinternals) to kill the process.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Cannot install Apache2. (From a beginner at programming and really confused...)

2005-10-04 Thread Joost de Heer
  I was successfully able to install Apache 2.0.54, but
 even if I enter 'localhost' into my browser window, the welcome page
 won't appear. On my toolbar, it says that Apache is running so I don't
 have a clue what is wrong. Will somebody please help me??
 (My computer is running on Windows XP)

What port is Apache using? See the 'Port' directive in the httpd.conf.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Looking for a good Apache2 book

2005-10-04 Thread Joost de Heer
Boysenberry Payne said:
 Anyone know of a good book written for Apache2 similar to the
 O'Reilly Writing Apache Modules with Perl and C?

The module development mailing list is probably a better place to ask.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Re: starting the daemon from a command prompt

2005-10-01 Thread Joost de Heer
Alessandro Gigli said:
 Dear Joost,
 due to the fact that I am a novice, I still dont understand what you are
 telling me.  Could you please be so kind to explain to me what I need to
 do in a step by step fashion? with possibly easier terms.
 I thank you so much for taking the time to reply my emails.

This is for English Windows version:
- Open Services
- Rightclick on the apache service, and choose properties
- There's a box 'Path to executable', remember this path (or select and copy)
- Open a command prompt, and type in (or paste) this exact command.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Apache wont start

2005-09-29 Thread Joost de Heer
Alessandro Gigli said:
 Hello there,
 I am new to Apache.  I have installed MySQL, then I have installed Apache,
 and everything is fine.   Now, I have extracted the files for PHP4 into a
 directory on C:/.  what I have done next is to copy the php.ini file into
 the WINDOWS directory.  I have copied the php4ts.dll into the directory
 System32.  I have made the right adjustments to the Apache conf text file,
 I have included the following:

 LoadModule php4_module c:/php/sapi/php4apache2.dll

 and

 AddType application/x-httpd-php .php .phtml .html
 Addtype application/x-httpd-php-source .phps

 but I get the message The requested operation has failed

A DLL, which PHP needs, is missing in your PATH. Start the daemon from a
command prompt. You'll get a popup window showing which DLL is missing,
and where Windows is expecting it.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: problem in compiling Apache 2.0.54 with openssl 0.9.8

2005-09-29 Thread Joost de Heer
Perminder Singh Vohra said:

 Hi,

I am trying to compile Apache 2.0.54 with openssl 0.9.8 on Solaris 10
 but encounter errors during make of httpd 2.0.54. The details of the
 problem are as given below:-

And have you searched for the problem? A google search for 'apache 2.0.54
openssl 0.9.8 PEM_F_DEF_CALLBACK' gives you dozens of solutions.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: httpd won't start

2005-09-27 Thread Joost de Heer
 Sep 27 12:56:28 midnight httpd: Syntax error on line 907 of
 etc/httpd/conf/httpd.conf:
 Sep 27 12:56:28 midnight httpd: NameVirtualHost takes one argument, A
 numeric IP address:port, or the name of a host

Well, this seems pretty clear:

 VirtualHost 

This is missing an argument.

I assume you have something like 'NameVirtualHost *:80' somewhere in your
conf. You virtualhost definition then should start with VirtualHost *:80

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: 502 Bad Gateway

2005-09-20 Thread Joost de Heer
 RewriteEngine on
 RewriteRule ^(.*).nsf(.*) http://www.mydomain.com:81$1.nsf$2 [P]

 After the httpd.conf file is finally configured, I test things out.  Going
 to www.mydomain.com gives me a 502 Bad Gateway message.  In the error.log
 file, I see:

 [Tue Sep 20 07:00:14 2005] [error] (OS 10061)No connection could be made
 because the target machine actively refused it.  : proxy: HTTP: attempt to
 connect to xxx.xxx.xxx.xxx:81 (www.mydomain.com) failed

Does 'www.mydomain.com' resolve to the correct IP address on the machine
with the webserver? Because you use the [P] flag, the request is done by
the webserver, and not by the client.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: apache 2 with virtual hosts don't work

2005-09-16 Thread Joost de Heer
Susan Roesner RZ said:
 Hello,

 I am running apache 2.0.54 on a Solaris 10 with non-global zones
 environment.

 The apache runs on the global zone of Solaris 10 and in non-global zones
 with
 same configuration.
 Everything works fine in the global zone but in the non-global zones the
 apache
 generates the following error at start, if a virtual host is configured:
 [Fri Sep 16 16:51:19 2005] [crit] [Fri Sep 16 16:51:19 2005] file
 vhost.c, line
 190, assertion rv == APR_SUCCESS failed

Do you use _default_ in your vhost definition? I know Solaris doesn't like
this.

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Apache non-start on Solaris

2005-09-01 Thread Joost de Heer
paul buttemer said:
 Hello all (my first message),

 I am unable to start Apache successfully - the httpd process starts, but
 immediately disappears with no relevant error diagnostic.

Are you using _default_ in your vhost definitions? Solaris httpd will
crash with it, at least in Solaris 9 and lower (haven't tried it on 10 or
11beta)

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: virtual host in apache2

2005-08-31 Thread Joost de Heer
Bernard chan said:
 my machine is debian sarge 3.1 kernel 2.4.27-2-386

 1) I edited /etc/apache2/sites-available/default as below:-

 NameVirtualHost *:80
 VirtualHost _default_ *:80

This should be VirtualHost *:80 (_default_ is a syntax you should try to
avoid because it's not supported everywhere, e.g. under Solaris it
crashe(s|d) Apache)

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: can't start multiple apache instances

2005-08-24 Thread Joost de Heer
 What is preventing the second instance from
 starting? Any help would be greatly appreciated.

What does the errorlog say?

Joost


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



<    1   2   3   >