Re: [EMAIL PROTECTED] lower cpu priority to perl scripts

2008-08-27 Thread Richard de Vries
If you are running on unix, the easiest way to probably do this is by calling 
the setpriority from within your perl script like this:
setpriority(WHICH,WHO,PRIORITY);
To set your current running perlscript to the lowest priority, you would call 
setpriority(0, $$, 20);
$$ is your script's process ID, and 20 denotes the priority. (as you know, 
-20 is highest priority and 20 the lowest priority). 
Cheers,
   R.

- Original Message 
From: Audio Phile [EMAIL PROTECTED]
To: users@httpd.apache.org
Sent: Wednesday, August 27, 2008 2:18:53 PM
Subject: Re: [EMAIL PROTECTED] lower cpu priority to perl scripts

Tamer,

Thank you very much for the reply.  I googled around for the proper syntax of 
your suggestion as well as which config file I need to edit with it, but I came 
up with a big fat 0.  Can you provide a few more details for me?  Apologies in 
advance, I am a newbie with apache2 :)

Tamer Embaby wrote: 
Audio,

You can always start your scripts with [re]nice() syscall to lower
your process (perl script in this case) priority.

Regards,
Tamer

-Original Message-
From: Audio Phile [mailto:[EMAIL PROTECTED]
Sent: Tuesday, August 26, 2008 8:57 PM
To: users@httpd.apache.org
Subject: [EMAIL PROTECTED] lower cpu priority to perl scripts

I'd like to adjust the priority of /usr/bin/perl such that it will always run 
with very low priority.  The PC that I'm using isn't very powerful.  I'm 
running rrdweather on it and when a user hits the weather.cgi about 10 
processes of perl scripts run,
which totally throttles foreground applications until they finish.

How can I assign /usr/bin/perl to always run with a really low CPU priority (a 
really high nice value) for any script it executes? Is this an apache2 setting 
or...?


      

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
    from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]




-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache 2.2.8 + ProxyErrorOverride errors

2008-08-20 Thread Richard de Vries
Hey Nick, thank you for your response.
Yeah, I found a document describing the changes you guys made .. if I am not 
mistaking it stated that HTTP Status Codes in the 200 and 300 series are now 
excluded from the ErrorOverride; thus only override 40x and 50x status codes 
now.
Unfortunately defaulting to the proxy's error pages in this case and trying to 
override the 401 is somewhat difficult since this is an authorization 
required status code coming from an IIS server with Integrated Windows 
Authentication.
Is there any other way I could potentionally trap 404 errors from the back-end 
server and perform some sort of action on it? I don't think it's possible with 
mod_rewrite, but would this be possible with mod_filter?
If not, would you know where - in the source code - they excluded the 20x and 
30x statuscodes from ProxyErrorOverride?. I've been looking thru the code but 
have not yet been able to find it. :(
   Richard

- Original Message 
From: Nick Kew [EMAIL PROTECTED]
To: users@httpd.apache.org
Sent: Tuesday, August 19, 2008 7:34:47 PM
Subject: Re: [EMAIL PROTECTED] Apache 2.2.8 + ProxyErrorOverride errors

Richard de Vries wrote:
 (all on one line, so chopped)

We recently made some fixes to ProxyErrorOverride, but I
don't recollect the details.  Googling the dev list would
no doubt find it.

In the absence of a better solution, you could perhaps
default to serving the proxy's error pages, but override
that for selected statuses by configuring ErrorDocuments
for them.

-- 
Nick Kew

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
    from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]




-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Apache 2.2.8 + ProxyErrorOverride errors

2008-08-19 Thread Richard de Vries
Hello everyone; it's been a while since I wrote to this list since everything 
has been smooth sailing so far ... but I did stumble on an issue just now that 
requires ya'lls expertise.
I don't want to go into too much detail on why we're trying to do what we're 
doing, but basically I configured Apache 2.2.8 as reverse proxy server in front 
of an IIS Web Server with Integrated Windows Authentication enabled. Since we 
have the need to use Apache's 404 ErrorHandler to do some magic on 404 returns 
code, I had to toggle the ProxyErrorOverride flag On. This however breaks the 
authentication passthru.
If I turn ProxyErrorOverride off again, the authentication works -- but I can 
no longer use the ErrorDocument 404. :(
Is there any way I can turn ProxyErrorOverride off for 401 status codes? I 
suspect the answer is no ... if so, any other suggestions?.
Thank you,
   Richard




-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] HTTPD won't start. Fails with error message.

2008-02-15 Thread Richard de Vries
It appears something else is already listening on port 80 and as such Apache is 
unable to bind to that port.

What happens when you do a telnet localhost 80. Do you get connected?

- Original Message 
From: Mike - W0TMW [EMAIL PROTECTED]
To: users@httpd.apache.org
Sent: Friday, February 15, 2008 5:19:43 PM
Subject: [EMAIL PROTECTED] HTTPD won't start. Fails with error message.

I'm building a server based on Fedora 7 and httpd won't start.  I'm 
running out of space on another server and this one is intended as a 
replacement.  I've looked through the archives, FAQs and while this 
issue is mentioned, that's all I can find---a mention with no help for 
resolution.

The error is:

Starting httpd: (98)Address already in use: make_sock: could not bind to 
address 192.168.1.300:80 No listening sockets available, shutting down.
Unable to open logs  [Failed]

I have another webserver that works just fine.  The log directory have 
identical owners/groups permissions so there shouldn't a permissions 
problem for the logfiles.  Plus the httpd.conf is identical. One works 
the other servers doesn't.

Could anyone point me towards resolving this?

Mike W

-- 
Lose not thy airspeed lest the ground rises up and smites thee. - Anon.


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


  

Be a better friend, newshound, and 
know-it-all with Yahoo! Mobile.  Try it now.  
http://mobile.yahoo.com/;_ylt=Ahu06i62sR8HDtDypao8Wcj9tAcJ 


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] HTTPD won't start. Fails with error message.

2008-02-15 Thread Richard de Vries
How about a telnet 192.168.1.300 80

(in case you configured your Apache to only listen on this IP and not on the 
loopback device)

- Original Message 
From: Mike - W0TMW [EMAIL PROTECTED]
To: users@httpd.apache.org
Sent: Friday, February 15, 2008 5:37:22 PM
Subject: Re: [EMAIL PROTECTED] HTTPD won't start. Fails with error message.

Connect to address 127.0.0.1 Connection refused.

Lose not thy airspeed lest the ground rises up and smites thee. - Anon.



Richard de Vries wrote:
 It appears something else is already listening on port 80 and as such Apache 
 is unable to bind to that port.

 What happens when you do a telnet localhost 80. Do you get connected?

 - Original Message 
 From: Mike - W0TMW [EMAIL PROTECTED]
 To: users@httpd.apache.org
 Sent: Friday, February 15, 2008 5:19:43 PM
 Subject: [EMAIL PROTECTED] HTTPD won't start. Fails with error message.

 I'm building a server based on Fedora 7 and httpd won't start.  I'm 
 running out of space on another server and this one is intended as a 
 replacement.  I've looked through the archives, FAQs and while this 
 issue is mentioned, that's all I can find---a mention with no help for 
 resolution.

 The error is:

 Starting httpd: (98)Address already in use: make_sock: could not bind to 
 address 192.168.1.300:80 No listening sockets available, shutting down.
 Unable to open logs  [Failed]

 I have another webserver that works just fine.  The log directory have 
 identical owners/groups permissions so there shouldn't a permissions 
 problem for the logfiles.  Plus the httpd.conf is identical. One works 
 the other servers doesn't.

 Could anyone point me towards resolving this?

 Mike W

  

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


  

Looking for last minute shopping deals?  
Find them fast with Yahoo! Search.  
http://tools.search.yahoo.com/newsearch/category.php?category=shopping

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Installing Apache + SSL on Windows

2007-02-16 Thread Richard de Vries
What method did you use to remove the password from
the private key you generated?


--- Brian Gordon [EMAIL PROTECTED] wrote:

 I've been trying for ages to get my server running
 SSL successfully. I
 don't need port 80 (unencrypted traffic) at all,
 just 411.
 
 I have the module set up just fine, and apache runs
 fine unless I
 define a valid cert and key:
 
 SSLCertificateFile pw/my-server.cert
 SSLCertificateKeyFile pw/my-server.key
 
 These are unencrypted (win32 doesn't support
 encrypted keys) SSL keys
 that are valid for apache (when they're not valid it
 tells me so and
 refuses to load them). But when I have these
 defined, and I start
 apache, the starting apache console window comes
 up and takes longer
 than usual, then just crashes and the vista Apache
 HTTP server
 stopped working and was closed window comes up.
 
 This is the entire debug log for an attempted start:
 
 [Fri Feb 16 01:29:29 2007] [info] Init: Seeding PRNG
 with 136 bytes of entropy
 [Fri Feb 16 01:29:29 2007] [info] Loading
 certificate  private key of
 SSL-aware server
 [Fri Feb 16 01:29:29 2007] [debug]
 ssl_engine_pphrase.c(469):
 unencrypted RSA private key - pass phrase not
 required
 [Fri Feb 16 01:29:29 2007] [info] Init: Generating
 temporary RSA
 private keys (512/1024 bits)
 [Fri Feb 16 01:29:29 2007] [info] Init: Generating
 temporary DH
 parameters (512/1024 bits)
 [Fri Feb 16 01:29:29 2007] [info] Init: Initializing
 (virtual) servers for SSL
 [Fri Feb 16 01:29:29 2007] [info] Configuring server
 for SSL protocol
 [Fri Feb 16 01:29:29 2007] [debug]
 ssl_engine_init.c(405): Creating
 new SSL context (protocols: SSLv2, SSLv3, TLSv1)
 [Fri Feb 16 01:29:29 2007] [debug]
 ssl_engine_init.c(729): Configuring
 RSA server certificate
 [Fri Feb 16 01:29:29 2007] [warn] RSA server
 certificate CommonName
 (CN) `163.11.110.152:443' does NOT match server
 name!?
 [Fri Feb 16 01:29:29 2007] [debug]
 ssl_engine_init.c(768): Configuring
 RSA server private key
 [Fri Feb 16 01:29:29 2007] [info] Server:
 Apache/2.2.3, Interface:
 mod_ssl/2.2.3, Library: OpenSSL/0.9.8d
 [Fri Feb 16 01:29:29 2007] [info] Init: Seeding PRNG
 with 136 bytes of entropy
 [Fri Feb 16 01:29:29 2007] [info] Loading
 certificate  private key of
 SSL-aware server
 
 It abruptly ends at that last line.
 
 This is the relevant section from my httpd.conf.
 It's basically
 identical to ssl.conf and including that doesn't
 make a difference.
 And like I said, if I just take out those two
 cert/key lines then it
 will start fine (but of course tell me that there's
 no way ssl will
 work without a certificate).
 
 #SSL
 
 Listen 163.11.110.152:443
 
 AddType application/x-x509-ca-cert .cert
 AddType application/x-pkcs7-crl.crl
 
 SSLMutex default
 SSLRandomSeed startup builtin
 SSLSessionCache none
 
 LogLevel debug
 
 VirtualHost 163.11.110.152:443
 SSLEngine On
 SSLCertificateFile pw/my-server.cert
 SSLCertificateKeyFile pw/my-server.key
 /VirtualHost
 
 Does anyone know what's going on? I see hundreds of
 success stories
 around the internet about making the key file
 unencrypted, but mine is
 already unencrypted. Also it's Listening on a
 specific IP address,
 something that helped some other people. What else
 is there left ot
 try?
 
 -- 
 Brian Gordon
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 



 

It's here! Your new message!  
Get new email alerts with the free Yahoo! Toolbar.
http://tools.search.yahoo.com/toolbar/features/mail/

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Re: apache/linux newbie has Test Page that won't die

2007-02-08 Thread Richard de Vries
Put a file called index.html in your docroot ...
that's what resolved it for me.


--- Urijah Kaplan [EMAIL PROTECTED] wrote:

 I pressed refresh about a million times, and used
 two different
 browsers. Try it yourself--  208.109dot216.147 Thank
 you for trying
 though.
 
 
 On 2/8/07, Jonesy [EMAIL PROTECTED] wrote:
  On Thu, 8 Feb 2007 15:11:48 -0500, Urijah Kaplan
 wrote:
 
   Any suggestions?
 
  Browser cache?
 
  Jonesy
  --
   Marvin L Jones| jonz  | W3DHJ  |
 linux
38.24N  104.55W  |  @ config.com | Jonesy | 
 OS/2
 *** Killfiling google posts:
 http://jonz.net/ng.htm
 
 
 

-
  The official User-To-User support forum of the
 Apache HTTP Server Project.
  See URL:http://httpd.apache.org/userslist.html
 for more info.
  To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
  For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 



 

Finding fabulous fares is fun.  
Let Yahoo! FareChase search your favorite travel sites to find flight and hotel 
bargains.
http://farechase.yahoo.com/promo-generic-14795097

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Help needed with basic auth

2007-02-01 Thread Richard de Vries
Did you make sure your scan included all .htaccess
files. Depending on the syntax you ran to scan your
Apache directory, it may not have scanned your
.htaccess files.

I am thinking one of these files may contain a
reference to that file.

--- Nathan Kellogg [EMAIL PROTECTED] wrote:

 
 We were using basic auth fine until several days ago
 when we started 
 getting this error:
 
 [error] [client 10.1.1.103] (OS 3)The system cannot
 find the path 
 specified.  : Could not open password file:
 C:/home/herbert/.access
 
 
 I don't understand why Apache is looking for this
 file.   It is certainly 
 not in any of the configuration.  'herbert' was one
 of the usernames but I 
 have double checked by scanning the
 entire Apache2 directory and nothing found for this
 word except the error 
 message.  NO idea what c:/home/ is !
 
 
 Here is the conf:
 
 Directory c:/dobsys/htdocs/
 
   Options FollowSymLinks
   Order allow,deny
   Allow from all
 
 AuthType Basic
 AuthName Family Only
 AuthUserFile c:/dobsys/passwords
 Require valid user
 
 /Directory
 
 
 
 Thanks in advance for any suggestions offered!
 
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 



 

Do you Yahoo!?
Everyone is raving about the all-new Yahoo! Mail beta.
http://new.mail.yahoo.com

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache 2.0.58 + Solaris 5.9: status ...reading... TCP state FIN_WAIT_2

2007-01-26 Thread Richard de Vries
Interesting problem.

I am running Apache 2.0.59 as a reverse proxy on multiple Solaris 9 and AIX 
servers and have never encountered these types of issues. Perhaps you should 
try upgrading to 2.0.59 on one of your development machines and see if that 
makes a difference. If not, it is most likely an OS and/or configuration issue.

What other plugins are you running? Also, is this HTTP proxying, or HTTPS?

- Original Message 
From: Chirouze Olivier [EMAIL PROTECTED]
To: users@httpd.apache.org
Sent: Friday, January 26, 2007 9:56:46 AM
Subject: [EMAIL PROTECTED] Apache 2.0.58 + Solaris 5.9: status ...reading... 
 TCP state FIN_WAIT_2


Hi all,

I'm facing a quite tricky situation with Apache 2.0.58 running on
Solaris 5.9.

Apache is running as a reverse proxy (mod_proxy + mod_rewrite).
The maximum concurrent connections is set to 150.

Because we reached the maximum a few times and got the reverse proxy
saturated, we started monitoring the Apache status page (/status).
We noticed that many requests were in the ..reading.. state (up to
40!), and they block a lot of slots.

At first, we upgraded from 2.0.47 to 2.0.58 because it seemed there was
a security hole in the earlier, fixed in 2.0.48.
I found some explanation here:
http://www.monkeybrains.net/~rudy/example/server_busy_state.html.

The thing is, the situation is starting to appear again with 2.0.58.

We've gone down to Unix and found that most of these requests were in
FIN_WAIT_2 TCP state, and for a while (approx. 8min!!).

We found this: http://httpd.apache.org/docs/2.0/misc/fin_wait_2.html.
What it says, in a word, is that these things can happen and are
normal: the connection stays in FIN_WAIT_2 state until the timeout,
if clients do not close it properly. They just say it can be a problem
on the Unix point of view because.
I don't know if this is still true for 2.0 because the article was just
copied from 1.3. The thing is, it says that The connections in
FIN_WAIT_2 do not tie up an httpd process. For us, IT DOES! Every
..reading.. request happend to be in the FIN_WAIT_2 state.

We have contacted Sun to get their opinion. The short answer is you can
change the FIN_WAIT_2 timeout but be careful because wrong tuning will
have negative impact. Maybe you should wonder why these connections stay
alive. As far as I understood, the connection is not closed by the
client. The server (Apache) does nothing wrong. But maybe it does, as it
doesn't leave the process free?

My questions are:
Does anyone have heard about similar problems?
Why do these connections hold a process of Apache while the
documentation says it doesn't?
Do you recon tuning the Unix timeout would help? (current value of
tcp_fin_wait_2_flush_interval: 675000 ms - 11min!! This looks just
huge!)

Thanks in advance,

Olivier

Olivier CHIROUZE
I0 Infrastructure

Volvo Information Technology




-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


 

Do you Yahoo!?
Everyone is raving about the all-new Yahoo! Mail beta.
http://new.mail.yahoo.com

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Removing or overwriting Server header field.

2007-01-24 Thread Richard de Vries
Joshua, that is not entirely true.

By making believe you're running a different webserver
than you really are ... you can  potentionally buy
yourself some valuable time.

If an attacker wants to attack/criple your site,
he/she will most likely first try all known
vulnerabilities for that webserver first. 

So, if you make it appear you're running IIS, while in
reality you're running Apache, there is a big chance
you'll see IIS attacks hit your webserver first, which
will hopefully set off your IDS.

I have modsecurity running on my apache instances, and
I often see all kinds of IIS exploits hitting my box.
This then gives me time to look thru my various apache
and firewall logs, and take some corrective measures
like for instance slapping some IPTables rules on the
box to block that IP.

If I wouldn't be masking my web server, I'd probably
get hit with Apache exploits right-away, which could
potentionally give me less time to respond since an
attacker could potentionally find either a way in
and/or do damage much quicker.

Granted, this is not ALWAYS the case ... but in my
experience it really does help.


--- Joshua Slive [EMAIL PROTECTED] wrote:

 On 1/24/07, Simon Ashford [EMAIL PROTECTED]
 wrote:
 
  Hmmm...
 
  Doesn't seem to work.  Still get Server: Apache
 in the
  HTTP headers regardless of SecServerSignature.
 
  Get the impression from various reading that the
 Server
  header is added by Apache pretty much at the very
 end of
  processing, after anything done by other modules.
 
  Probably something the developers ought to
 adddress. It would
  be nice, for example, to be able to put
 ServerTokens None
  or some such in the basic configuration file
 without needing
  any other modules loaded...
 
 Go search the dev list.  You'll see that this
 question has been
 addressed in depth, probably a dozen different
 times.  The answer is:
 You don't gain any security by omitting or lying in
 the Sever header,
 so it is your security audit that is faulty, not
 apache.
 
 (Many of us would still like to see the
 ServerTokens None option,
 but only to get rid of silly discussions like these.
  It doesn't
 actually do any good and can potentially do harm.)
 
 Joshua.
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 



 

Sucker-punch spam with award-winning protection. 
Try the free Yahoo! Mail Beta.
http://advision.webevents.yahoo.com/mailbeta/features_spam.html

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Removing or overwriting Server header field.

2007-01-24 Thread Richard de Vries
It may be a tiny roadblock as you put it, but it
doesn't cost anything, nor does it hurt anything. So
why wouldn't you do it? 

By its self it may not make a whole lot of difference,
but combine a lot of these tiny roadblocks together
and you'll have yourself a defense in depth strategy.
(http://en.wikipedia.org/wiki/Defense_in_depth). 

I do agree with you on your statement that real
securty issues need to be worried about first. But if
you have the time and resources to put up tiny
roadblocks like this in addition to the real security
concerns, why not!

But this particular mod_security directive aside 
mod_security as an overall module is extremely
powerful  and can do much much more.

  R.

--- Joshua Slive [EMAIL PROTECTED] wrote:

 On 1/24/07, Richard de Vries
 [EMAIL PROTECTED] wrote:
 
  I have modsecurity running on my apache instances,
 and
  I often see all kinds of IIS exploits hitting my
 box.
  This then gives me time to look thru my various
 apache
  and firewall logs, and take some corrective
 measures
  like for instance slapping some IPTables rules on
 the
  box to block that IP.
 
 Have you looked at some of the previous threads on
 this topic?  I'm guessing no.
 
 Have you ever investigated how many people who DO
 NOT hide their
 apache Server identity also get hit by huge
 quantities of IIS attacks?
  The number is close to 100% from my observations.
 
 Here's the trick: There are basically two types of
 crackers you need
 to worry about, script-kiddies, and sophisticated
 hackers.  The first
 type will try every possible exploit on every server
 they can find;
 they rarely if ever bother to look at the Server
 header or anything
 else.  The latter type can easily figure out what
 kind of server
 you're running very unobtrusively whether or not you
 display the
 Server header.  So in neither case will hiding the
 Server header buy
 you anything at all.
 
 Your argument seems to be that there may be a small
 number of crackers
 in between those two groups that might be delayed by
 a few minutes if
 you hide your Server header.  I don't see any
 evidence that such
 crackers actually exist.  And even if they did, your
 time would be
 much better spent worrying about real security
 issues than putting a
 tiny roadblock in their way.
 
 Joshua.
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 



 

Do you Yahoo!?
Everyone is raving about the all-new Yahoo! Mail beta.
http://new.mail.yahoo.com

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Unable to bind to port 443 on 2.2.4

2007-01-23 Thread Richard de Vries
Sounds like something else is already running on port
80. Is this on unix?

Try finding out what is on port 80. If you have lsof
installed, you can run the following as root:

lsof -i TCP:80


--- Jain, Abhay K, INFOT [EMAIL PROTECTED] wrote:

 I am trying to use same instance of Aapche to
 process
 requests on port 80 (http) and port 443 (https).
 I could not start apache built with mod_ssl and ran
 with trace
 and found that the Apache process binds to port 443
 successfully
 but the child process fails stating that port is
 already in use.
  
 I am not sure if it is due to my configuration. I
 edited virtual host
 for 443
 in conf/extra/httpd-ssl.conf.  Do I need to specify
 virtual host
 entry in httpd.conf? Do I also need to specify
 Listen 443
 in httpd.conf?
  
  
  
 



 

Any questions? Get answers on any topic at www.Answers.yahoo.com.  Try it now.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Release date for Apache 2.0.60?

2006-12-20 Thread Richard de Vries
I was just curious if anyone knew when we can expect
Apache 2.0.60. Is this right around the corner, or
still several months out?

__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_dav_svn.so is garbled - perhaps this is not an Apache module DSO?

2006-12-20 Thread Richard de Vries
Or perhaps this .so got pulled from a different OS?
It's been a while, but I think I got a similiar error
when I accidentely tried using a .so compiled for
linux on a solaris box. (Don't ask how this happened
... long story!)


--- Joshua Slive [EMAIL PROTECTED] wrote:

 Where did mod_dav_svn.so come from?  Are you sure it
 is for the right
 version of apache?
 
 Joshua.


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_dav_svn.so is garbled - perhaps this is not an Apache module DSO?

2006-12-20 Thread Richard de Vries
I am not familiar with this module so I don't know how
it is being distributed ... but can't you just locate
the source and compile it yourself?

--- thomas Armstrong [EMAIL PROTECTED] wrote:

 where can I find the mod_dav_svn.so for FC6?
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_dav_svn.so is garbled - perhaps this is not an Apache module DSO?

2006-12-20 Thread Richard de Vries
Hmmm ... perhaps this module got compiled with a
compiler not compatible with the compiler used to
compile apache.

I personally would still try to get a hold of the
source-code, and compile this module with apxs.

 R


--- thomas Armstrong [EMAIL PROTECTED] wrote:

 []# yum info mod_dav_svn
 
 Name   : mod_dav_svn
 Arch   : i386
 Version: 1.4.2
 Release: 2.fc6
 Size   : 135 k
 Repo   : installed
 -


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Release date for Apache 2.0.60?

2006-12-20 Thread Richard de Vries
Thanks William. I am currently re-evaluating the
version of Apache we're running and trying to plan
around any planned updates. 

I would love to go to Apache 2.2.x, but some third
party modules we're running are not yet compatible and
I don't have access to their source-code.

But anyway, thanks for the feedback!

--- William A. Rowe, Jr. [EMAIL PROTECTED]
wrote:

 Richard de Vries wrote:
  I was just curious if anyone knew when we can
 expect
  Apache 2.0.60. Is this right around the corner, or
  still several months out?
 
 There are no plans whatsoever.  I wouldn't worry
 yourself about it when
 2.2.3 is current, 2.2.4 is around the corner and
 only 2.2.x and the future
 2.4.x are being actively developed.
 
 The next time you see a 2.0.x release will likely be
 in response to some
 security flaw.  If you are asking to obtain the
 current bug fixes, you were
 already on the wrong page.
 
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] mod_rewrite and HTTP headers. (Accept-Language)

2006-12-20 Thread Richard de Vries
I am an absolute newbie when it comes to mod_rewrite
and I am still going thru some documentation to see
whether I can make it do what I need.

While I am going thru the docs and examples, I figured
to post a message on this list as well, just in case
someone knows the answer right from the top of their
head.

I am running Apache in front of servletexec (an
application server) and we're having some application
issues with certain locales.

I would like to use mod_rewrite to analyze the
Accept-Language header, and rewrite it if needed. Can
mod_rewrite do this? Does anyone have an example?

  R

__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Growing Error.log

2006-12-18 Thread Richard de Vries
I am running the logrotate program that comes with
Apache to manager my logfiles on Windows. It will only
roll them over, but at least this will stop the
logfile from being in use, allowing you to run a daily
batch file to either compress, delete and/or move the
old logs.

Additionally, you can download mod_security, and
configure a rule to deny these types of requests and
NOT log them.

  R.



__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] loadbalancing with Apache - Sticky Sessions

2006-12-14 Thread Richard de Vries
I'm experiencing some problems with our loadbalancer
infrastructure over our Apache webservers and I've
been asked to set some sort of Session ID either in
the environment variables, or as part of the URL. 

Something the loadbalancers can use to determine
session information.

I was thinking of mod_rewrite perhaps but I have not
been able to find any good information on generating
session IDs etc.

Does anyone have any good recommendations /
suggestions?


   Richard


 

Do you Yahoo!?
Everyone is raving about the all-new Yahoo! Mail beta.
http://new.mail.yahoo.com

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] loadbalancing with Apache - Sticky Sessions

2006-12-14 Thread Richard de Vries
Thanks for the info ... I am definately going to look
into this. From a quick glance I did learn that this
is trictly cookie based. Do you know of anything that
can generate a SID and attach it to the URL?


--- Sander Temme [EMAIL PROTECTED] wrote:

 
 On Dec 14, 2006, at 8:16 AM, Richard de Vries wrote:
 
  Does anyone have any good recommendations /
  suggestions?
 
 Would mod_usertrack do the trick?
 

http://httpd.apache.org/docs/2.2/mod/mod_usertrack.html
 
 S.
 
 -- 
 [EMAIL PROTECTED]   
 http://www.temme.net/sander/
 PGP FP: 51B4 8727 466A 0BC3 69F4  B7B8 B2BE BC40
 1529 24AF
 
 
 



 

Have a burning question?  
Go to www.Answers.yahoo.com and get answers from real people who know.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] user stats logs

2006-12-05 Thread Richard de Vries
To my knowledge there is not module that would give
you realtime statistics, but you can definately
install a stats-analysis package to run analysis on
your weblogs.

I myself use awstats. It's opensource and free.

--- Liz Kim [EMAIL PROTECTED] wrote:

 Hello,
 Does apache keep stats of viewer?
 Such as # of viewers, the browsers the sites are
 being viewed from...
 Thanks for your input!
 



 

Have a burning question?  
Go to www.Answers.yahoo.com and get answers from real people who know.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Godaddy ssl sertificate problem...

2006-11-30 Thread Richard de Vries
The problem is that your certificate has been signed
by a Certificate Authority which is not trusted by
many browsers.

Your HTTPS instance worked fine on my internet
explorer 7, but did indeed fail on firefox. An
examination of the certificate revealed that your
certificate was issued by StarField Secure
Certification Authority.

Quite honestly, I had never heard of these guys. I
always use thawte or verisign.


--- Mailing Lists [EMAIL PROTECTED] wrote:

 Hi,
 
 I am having trouble with a certificate from
 Godaddy.com. My website is
 https://www.piercebroscoffee.com 
 
 On many browsers (Firefox, Epiphany, and even Lynx!)
 I am not able to
 validate the cert. 
 
 Here is a clue that I noticed:
 It only fails if that is the first time that you
 need to validate the
 intermediate starfield cert. i.e. if you go to
 https://godaddy.com, then
 hit https://www.piercebroscoffee.com, there is no
 problem!
 
 I did everything that godaddy/starfield said I
 needed to do. I
 downloaded the intermediate certificate and here is
 the entry in my
 ssl.conf file: I am using apache 2, on RedHat 9.
 
 
 VirtualHost www.piercebroscoffee.com:443
 SuexecUserGroup java java
 ServerAdmin [EMAIL PROTECTED]
 DocumentRoot
 /var/www/www.javahutroasters.com/html
 ServerName www.piercebroscoffee.com
 ErrorLog
 logs/www.javahutroasters.com/ssl_error_log
 TransferLog
 logs/www.javahutroasters.com/ssl_access_log
 CustomLog
 logs/www.javahutroasters.com/ssl_request_log \
   %t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x
 \%r\ %b
 SSLEngine on
 SSLCipherSuite

ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:
 +EXP:+eNULL
 SSLCertificateFile
 /etc/httpd/conf/ssl.crt/piercebroscoffee.com.crt
 
 SSLCertificateKeyFile
 /etc/httpd/conf/ssl.key/piercebroscoffee.com.key
 SSLCertificateChainFile
 /etc/httpd/conf/ssl.crt/sf_issuing.crt
 Files ~ \.(cgi|shtml|phtml|php3?)$
 SSLOptions +StdEnvVars
 /Files
 Directory
 /var/www/www.javahutroasters.com/html
 DirectoryIndex /cgi/javahut/service.html
 AllowOverride AuthConfig
 Options +Indexes +Includes
 Order allow,deny
 Allow from all
 /Directory
 ScriptAlias /cgi/
 /var/www/www.javahutroasters.com/cgi/
 Directory
 /var/www/www.javahutroasters.com/cgi
 SSLOptions +StdEnvVars
 AllowOverride AuthConfig
 Options +ExecCGI
 Order allow,deny
 Allow from all
 /Directory
 SetEnvIf User-Agent .*MSIE.* \
  nokeepalive ssl-unclean-shutdown \
  downgrade-1.0 force-response-1.0
 /VirtualHost
 
 
 Any Ideas as to what is going wrong?
 
 thanks
 Rick
 
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 



 

Want to start your own business?
Learn how on Yahoo! Small Business.
http://smallbusiness.yahoo.com/r-index

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Godaddy ssl sertificate problem...

2006-11-30 Thread Richard de Vries
Ok, after doing some more research, I need to take the
statement in which I said their certificates are not
trusted in many browsers back. It does appear that
most browsers trust StarTech.

I looked thru the CA certs in firefox and noticed it
has a trusted CA for StarTech. Hmmm very interesting.
I wonder if perhaps they updated their CA?


--- Richard de Vries [EMAIL PROTECTED]
wrote:

 The problem is that your certificate has been signed
 by a Certificate Authority which is not trusted by
 many browsers.
 
 Your HTTPS instance worked fine on my internet
 explorer 7, but did indeed fail on firefox. An
 examination of the certificate revealed that your
 certificate was issued by StarField Secure
 Certification Authority.
 
 Quite honestly, I had never heard of these guys. I
 always use thawte or verisign.
 
 
 --- Mailing Lists [EMAIL PROTECTED] wrote:
 
  Hi,
  
  I am having trouble with a certificate from
  Godaddy.com. My website is
  https://www.piercebroscoffee.com 
  
  On many browsers (Firefox, Epiphany, and even
 Lynx!)
  I am not able to
  validate the cert. 
  
  Here is a clue that I noticed:
  It only fails if that is the first time that you
  need to validate the
  intermediate starfield cert. i.e. if you go to
  https://godaddy.com, then
  hit https://www.piercebroscoffee.com, there is no
  problem!
  
  I did everything that godaddy/starfield said I
  needed to do. I
  downloaded the intermediate certificate and here
 is
  the entry in my
  ssl.conf file: I am using apache 2, on RedHat 9.
  
  
  VirtualHost www.piercebroscoffee.com:443
  SuexecUserGroup java java
  ServerAdmin [EMAIL PROTECTED]
  DocumentRoot
  /var/www/www.javahutroasters.com/html
  ServerName www.piercebroscoffee.com
  ErrorLog
  logs/www.javahutroasters.com/ssl_error_log
  TransferLog
  logs/www.javahutroasters.com/ssl_access_log
  CustomLog
  logs/www.javahutroasters.com/ssl_request_log \
%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x
  \%r\ %b
  SSLEngine on
  SSLCipherSuite
 

ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:
  +EXP:+eNULL
  SSLCertificateFile
  /etc/httpd/conf/ssl.crt/piercebroscoffee.com.crt
  
  SSLCertificateKeyFile
  /etc/httpd/conf/ssl.key/piercebroscoffee.com.key
  SSLCertificateChainFile
  /etc/httpd/conf/ssl.crt/sf_issuing.crt
  Files ~ \.(cgi|shtml|phtml|php3?)$
  SSLOptions +StdEnvVars
  /Files
  Directory
  /var/www/www.javahutroasters.com/html
  DirectoryIndex /cgi/javahut/service.html
  AllowOverride AuthConfig
  Options +Indexes +Includes
  Order allow,deny
  Allow from all
  /Directory
  ScriptAlias /cgi/
  /var/www/www.javahutroasters.com/cgi/
  Directory
  /var/www/www.javahutroasters.com/cgi
  SSLOptions +StdEnvVars
  AllowOverride AuthConfig
  Options +ExecCGI
  Order allow,deny
  Allow from all
  /Directory
  SetEnvIf User-Agent .*MSIE.* \
   nokeepalive ssl-unclean-shutdown \
   downgrade-1.0 force-response-1.0
  /VirtualHost
  
  
  Any Ideas as to what is going wrong?
  
  thanks
  Rick
  
  
 

-
  The official User-To-User support forum of the
  Apache HTTP Server Project.
  See URL:http://httpd.apache.org/userslist.html
 for
  more info.
  To unsubscribe, e-mail:
  [EMAIL PROTECTED]
from the digest:
  [EMAIL PROTECTED]
  For additional commands, e-mail:
  [EMAIL PROTECTED]
  
  
 
 
 
  


 Want to start your own business?
 Learn how on Yahoo! Small Business.
 http://smallbusiness.yahoo.com/r-index
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] unwanted redirects from clients

2006-11-25 Thread Richard de Vries
You mentioned mod_security. That to me seems the best
candidate to block these types of requests. Mod
Security has an extensive ruleset and I am certain it
will have a way to accomplish this. Unfortunately, I
am pretty much a novice as it comes to mod_security
myself so I am unable to give you the syntax for such
a rule from the top of my head.

What I suggest is that you drop your inquiry on the
mod_security mailinglist.

   R

__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] NMAKE : fatal error U1077: 'copy' : return code '0x1'

2006-11-08 Thread Richard de Vries
Hey everyone,

Last week I wrote about some problems I'd been having
with trying to get Apache to compile on Windows. I
received a lot of great feedback and have narrowed the
problem down to Visual Studio Express. I upgraded to
Visual Studio Professional and all previous
compilation issues have been resolved.

I was finally able to finish a build of Apache, which
seems to work quite nicely. However, I have a question
about .pdb files. Please known I am a novice when it
comes to compiling on Windows, so perhaps this is no
big issue at all.

Anyway, after my build, I noticed all these .pdb files
in the Apache folder. According to the help pages
these are Program Debug files.

First question: Why am I getting these on a Release
build.

Second question: I opened properties on the Apache
solution, went to linker, and set Generate Debug
Info to No on the Release build. However, this
gives me the following error during the build install:

 D:\Program Files\Microsoft Visual Studio
8\VC\bin\nmake.exe -nologo -f Makefile.win SHORT=R
LONG=Release  _copybin src_exe=pdb src_dll=pdb
src_so=pdb quiet=-   inst_exe=\Apache2\bin
  inst_dll=\Apache2\bin 
 inst_so=\Apache2\modules
 copy Release\Apache.pdb \Apache2\bin .y
The system cannot find the file specified.
NMAKE : fatal error U1077: 'copy' : return code '0x1'

After which the install stops, leaving only a partial
\Apache directory. (All Config files, gifs etc etc ar
emissing)

Third and final question: If I don't get a resolution
for the second question, can I just delete all the
.pdb files?

Once again, I am totally new to compiling Apache on
windows, so any help/feedback would greatly be
appreciated.

Thanks all!

   R.



 

Sponsored Link

For just $24.99/mo., Vonage offers unlimited local and long- distance calling. 
Sign up now. http://www.vonage.com/startsavingnow/

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] step by step instructions for compiling Apache under Windows

2006-11-03 Thread Richard de Vries
Hi there, does anyone have any step by step
instructions on how to compile Apache under windows.

I did find a document on the apache website that
describes how to compile Apache ... and as a matter of
fact, it compiled just fine.

But I am having a hell of a time figured out how the
dependencies on some of those Visual C++ DLLS. There
is some documentation out there, but me being a newbie
to compiling applications for Windows am not able to
make heads or tails out of it. These are the messages
I am getting:


The application failed to initialize properly
(0x8003). Click on OK to terminate the
application.


Runtime Error!

Program d:\Program Files\Apache\bin\ApacheMonitor.exe

R6034
An application has made an attempt to load the C
runtime library incorrectly.
Please contact the application's support team for more
information.

Any help or pointers would greatly be appreciated.

Thank guys.

  Richard


 

Cheap Talk? Check out Yahoo! Messenger's low PC-to-Phone call rates 
(http://voice.yahoo.com)


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] step by step instructions for compiling Apache under Windows

2006-11-03 Thread Richard de Vries
;/dsig:DigestMethoddsig:DigestValuehWq8zazTsMeKVxWFBa6bnv4hEOw=/dsig:DigestValue/asmv2:hash/file
 /assembly
 
 
 
 On 11/3/06, Richard de Vries
 [EMAIL PROTECTED] wrote:
  Hi there, does anyone have any step by step
  instructions on how to compile Apache under
 windows.
 
  I did find a document on the apache website that
  describes how to compile Apache ... and as a
 matter of
  fact, it compiled just fine.
 
  But I am having a hell of a time figured out how
 the
  dependencies on some of those Visual C++ DLLS.
 There
  is some documentation out there, but me being a
 newbie
  to compiling applications for Windows am not able
 to
  make heads or tails out of it. These are the
 messages
  I am getting:
 
 
  The application failed to initialize properly
  (0x8003). Click on OK to terminate the
  application.
 
 
  Runtime Error!
 
  Program d:\Program
 Files\Apache\bin\ApacheMonitor.exe
 
  R6034
  An application has made an attempt to load the C
  runtime library incorrectly.
  Please contact the application's support team for
 more
  information.
 
  Any help or pointers would greatly be appreciated.
 
  Thank guys.
 
   Richard
 
 
 
 


  Cheap Talk? Check out Yahoo! Messenger's low
 PC-to-Phone call rates
  (http://voice.yahoo.com)
 
 
 

-
  The official User-To-User support forum of the
 Apache HTTP Server Project.
  See URL:http://httpd.apache.org/userslist.html
 for more info.
  To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
  For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 



 

Get your email and see which of your friends are online - Right on the New 
Yahoo.com 
(http://www.yahoo.com/preview) 


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] step by step instructions for compiling Apache under Windows

2006-11-03 Thread Richard de Vries
William, I am just having a hell of a time getting
that to work, plus now I also need to get mod_ssl
compiled. :(

I am stuck on libapr, which is complaining about
unresolved external objects. (see my previous email).

I am using Visual C++ Express 2005, and on one website
I read the following:

The documenation states clearly that
CryptReleaseContext, CryptCreateHash and others are
not part of the crypt32.lib. They are located in
advapi32.lib!

Include it and you get rid of the problems.


I am an absolute novice as far as compiling stuff on
windows is concerned. Do you have any idea on what I
need to do to get this resolved?

  R



--- William A. Rowe, Jr. [EMAIL PROTECTED]
wrote:

 This is really dodgy advice - download the MSVC 8
 (2005) runtime
 installer directly from Microsoft and install it. 
 Issue solved.
 
 If you are running the debug build, you have to do
 the -same thing-
 only you will find the debug MSVC runtime in your
 product tree, again,
 just install it.
 
 
 toadie D wrote:
  look for dir
  
  
 

%WINDOWS%\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd
  
  
  and
  the equivalent
  
  %WINDOWS\WinSxS\manifests\[same name as above]
  
  
  put the DLL as well as a copy of the manifest
 inside your bin dir.
  
  Here's a manifest that works on Win2K SP4
  ===
  ?xml version=1.0 encoding=UTF-8
 standalone=yes?
  assembly xmlns=urn:schemas-microsoft-com:asm.v1
 manifestVersion=1.0
 noInheritable/noInheritable
 assemblyIdentity type=win32
 name=Microsoft.VC80.CRT
  version=8.0.50727.42 processorArchitecture=x86
 

publicKeyToken=1fc8b3b9a1e18e3b/assemblyIdentity
 file name=msvcr80.dll
  hash=2a0d797a8c5eac76e54e98db9682e0938c614b45
  hashalg=SHA1asmv2:hash
  xmlns:asmv2=urn:schemas-microsoft-com:asm.v2
 

xmlns:dsig=http://www.w3.org/2000/09/xmldsig#;dsig:Transformsdsig:Transform
  
 

Algorithm=urn:schemas-microsoft-com:HashTransforms.Identity/dsig:Transform/dsig:Transformsdsig:DigestMethod
  
 

Algorithm=http://www.w3.org/2000/09/xmldsig#sha1;/dsig:DigestMethoddsig:DigestValuephRUExlAeZ8BwmlD8VlO5udAnRE=/dsig:DigestValue/asmv2:hash/file
  
 file name=msvcp80.dll
  hash=cc4ca55fb6aa6b7bb8577ab4b649ab77e42f8f91
  hashalg=SHA1asmv2:hash
  xmlns:asmv2=urn:schemas-microsoft-com:asm.v2
 

xmlns:dsig=http://www.w3.org/2000/09/xmldsig#;dsig:Transformsdsig:Transform
  
 

Algorithm=urn:schemas-microsoft-com:HashTransforms.Identity/dsig:Transform/dsig:Transformsdsig:DigestMethod
  
 

Algorithm=http://www.w3.org/2000/09/xmldsig#sha1;/dsig:DigestMethoddsig:DigestValue7AY1JqoUvK3u/6bYWbOagGgAFbc=/dsig:DigestValue/asmv2:hash/file
  
 file name=msvcm80.dll
  hash=55e8e87bbde00d1d96cc119ccd94e0c02c9a2768
  hashalg=SHA1asmv2:hash
  xmlns:asmv2=urn:schemas-microsoft-com:asm.v2
 

xmlns:dsig=http://www.w3.org/2000/09/xmldsig#;dsig:Transformsdsig:Transform
  
 

Algorithm=urn:schemas-microsoft-com:HashTransforms.Identity/dsig:Transform/dsig:Transformsdsig:DigestMethod
  
 

Algorithm=http://www.w3.org/2000/09/xmldsig#sha1;/dsig:DigestMethoddsig:DigestValuehWq8zazTsMeKVxWFBa6bnv4hEOw=/dsig:DigestValue/asmv2:hash/file
  
  /assembly
  
  
  
  On 11/3/06, Richard de Vries
 [EMAIL PROTECTED] wrote:
  Hi there, does anyone have any step by step
  instructions on how to compile Apache under
 windows.
 
  I did find a document on the apache website that
  describes how to compile Apache ... and as a
 matter of
  fact, it compiled just fine.
 
  But I am having a hell of a time figured out how
 the
  dependencies on some of those Visual C++ DLLS.
 There
  is some documentation out there, but me being a
 newbie
  to compiling applications for Windows am not able
 to
  make heads or tails out of it. These are the
 messages
  I am getting:
 
 
  The application failed to initialize properly
  (0x8003). Click on OK to terminate the
  application.
 
 
  Runtime Error!
 
  Program d:\Program
 Files\Apache\bin\ApacheMonitor.exe
 
  R6034
  An application has made an attempt to load the C
  runtime library incorrectly.
  Please contact the application's support team for
 more
  information.
 
  Any help or pointers would greatly be
 appreciated.
 
  Thank guys.
 
   Richard
 
 
 
 


 
  Cheap Talk? Check out Yahoo! Messenger's low
 PC-to-Phone call rates
  (http://voice.yahoo.com)
 
 
 

-
  The official User-To-User support forum of the
 Apache HTTP Server
  Project.
  See URL:http://httpd.apache.org/userslist.html
 for more info.
  To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
  For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 
  
 

-
  The official User-To-User support forum of the
 Apache HTTP Server Project.
  See URL:http://httpd.apache.org/userslist.html
 for more info.
  To unsubscribe

[EMAIL PROTECTED] mod_rewrite not working

2006-11-02 Thread Richard de Vries
I have a very strange situation.

I am running two webservers. Both Apache 2.0.59 with
almost identical configuration. On both servers I
configured a mod_rewrite rule. It works on one, but
not on the other.

The webserver that does not work reports the following
error message:

[Thu Nov 02 08:22:16 2006] [error] [client
xxx.xxx.xxx.xxx] Options FollowSymLinks or
SymLinksIfOwnerMatch is off which implies that
RewriteRule directive is forbidden:
/var/www/html/secure


### config of the functioning webserver

Directory /var/www/html
#
# Possible values for the Options directive are
None, All,
# or any combination of:
#   Indexes Includes FollowSymLinks
SymLinksifOwnerMatch ExecCGI MultiViews
#
# Note that MultiViews must be named
*explicitly* --- Options All
# doesn't give it to you.
#
# The Options directive is both complicated and
important.  Please see
#
http://httpd.apache.org/docs/2.2/mod/core.html#options
# for more information.
#
Options -ExecCGI -FollowSymlinks -Indexes

#
# AllowOverride controls what directives may be
placed in .htaccess files.
# It can be All, None, or any combination of
the keywords:
#   Options FileInfo AuthConfig Limit
#
AllowOverride None

#
# Controls who can get stuff from this server.
#
Order allow,deny
Allow from all
/Directory

Location /secure
RewriteEngine on
RewriteBase /secure/
RewriteCond %{HTTPS} off
RewriteRule (.*)
https://www.mydomain.com%{REQUEST_URI}
/Location

### config of the non-functioning webserver

#
Directory /var/www/html
#
# Possible values for the Options directive are
None, All,
# or any combination of:
#   Indexes Includes FollowSymLinks
SymLinksifOwnerMatch ExecCGI MultiViews
#
# Note that MultiViews must be named
*explicitly* --- Options All
# doesn't give it to you.
#
# The Options directive is both complicated and
important.  Please see
#
http://httpd.apache.org/docs/2.2/mod/core.html#options
# for more information.
#
Options -ExecCGI -FollowSymlinks -Indexes

#
# AllowOverride controls what directives may be
placed in .htaccess files.
# It can be All, None, or any combination of
the keywords:
#   Options FileInfo AuthConfig Limit
#
AllowOverride None

#
# Controls who can get stuff from this server.
#
Order allow,deny
Allow from all
/Directory

Location /secure
RewriteEngine on
RewriteBase /secure/
RewriteCond %{HTTPS} off
RewriteRule (.*)
https://www.mydomain.com%{REQUEST_URI}
/Location

Any feedback would greatly be appreciated. Thanks
guys!

  Richard


 

Access over 1 million songs - Yahoo! Music Unlimited 
(http://music.yahoo.com/unlimited)


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_rewrite not working

2006-11-02 Thread Richard de Vries
 There error message is quite explicit.  On the
 working server, you
 must have someplace else in the config (or an
 .htaccess or an
 Include'd config file) where you are turning on
 Options FollowSymLinks
 or SymLinksIfOwnerMatch.


That's just it, there is not. I don't have any
.htaccess files either. Let me look thru the config
files one more time, just in case 


 

We have the perfect Group for you. Check out the handy changes to Yahoo! Groups 
(http://groups.yahoo.com)


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_rewrite not working

2006-11-02 Thread Richard de Vries
I looked thru it again  ... and I did a grep on
Options on *ALL* the config files and I can't find
anything.

# This is the working config:
$ grep Options *
httpd.conf:Options None
httpd.conf:# Possible values for the Options
directive are None, All,
httpd.conf:# Note that MultiViews must be named
*explicitly* --- Options All
httpd.conf:# The Options directive is both
complicated and important.  Please see
httpd.conf:Options -ExecCGI -FollowSymlinks
-Indexes
httpd.conf:#   Options FileInfo AuthConfig Limit
httpd.conf:# (You will also need to add ExecCGI
to the Options directive.)
httpd.conf:# (You will also need to add Includes
to the Options directive.)
httpd-ssl.conf:#   SSL Engine Options:
httpd-ssl.conf:#SSLOptions +FakeBasicAuth
+ExportCertData +StrictRequire
httpd-ssl.conf:SSLOptions +StdEnvVars
httpd-ssl.conf:#SSLOptions +StdEnvVars

# This is the non-working config:
$ grep Options *
httpd.conf:Options None
httpd.conf:# Possible values for the Options
directive are None, All,
httpd.conf:# Note that MultiViews must be named
*explicitly* --- Options All
httpd.conf:# The Options directive is both
complicated and important.  Please see
httpd.conf:Options -ExecCGI -FollowSymlinks
-Indexes
httpd.conf:#   Options FileInfo AuthConfig Limit
httpd.conf:# (You will also need to add ExecCGI
to the Options directive.)
httpd.conf:# (You will also need to add Includes
to the Options directive.)
httpd-ssl.conf:#   SSL Engine Options:
httpd-ssl.conf:#SSLOptions +FakeBasicAuth
+ExportCertData +StrictRequire
httpd-ssl.conf:SSLOptions +StdEnvVars
httpd-ssl.conf:SSLOptions +StdEnvVars



  There error message is quite explicit.  On the
  working server, you
  must have someplace else in the config (or an
  .htaccess or an
  Include'd config file) where you are turning on
  Options FollowSymLinks
  or SymLinksIfOwnerMatch.
 
 
 That's just it, there is not. I don't have any
 .htaccess files either. Let me look thru the config
 files one more time, just in case 
 
 
  


 We have the perfect Group for you. Check out the
 handy changes to Yahoo! Groups 
 (http://groups.yahoo.com)
 
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 



 

Access over 1 million songs - Yahoo! Music Unlimited 
(http://music.yahoo.com/unlimited)


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_rewrite not working

2006-11-02 Thread Richard de Vries
I did that prior to the grep on Options and then
copied all the included configuration files in the
same directory, followed by the grep 'Options' *.

I have 2 more servers that have the exact same
configuration settings (other than the directives for
the servername etc), which work properly too. It is
just this one server that does not work.

You could make the argument that this particular
instance *does* work as designed since neither of the
+FollowSymLinks or +SymLinksIfOwnerMatch are set ...
but that doen't explain why mod_rewrite works on the
other servers with -FollowSymLinks set.

All instances are running on Solaris 9 ... it just
doesn't make any sense.



--- Joshua Slive [EMAIL PROTECTED] wrote:

 On 11/2/06, Richard de Vries
 [EMAIL PROTECTED] wrote:
  I looked thru it again  ... and I did a grep on
  Options on *ALL* the config files and I can't
 find
  anything.
 
 Do the same grep for Include to see what other
 config files you are using.
 
 Joshua.
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 



 

Everyone is raving about the all-new Yahoo! Mail 
(http://advision.webevents.yahoo.com/mailbeta/)


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Previewing a Virtual Host before server name is available in DNS

2006-09-27 Thread Richard de Vries
I know my hosting provider puts the document root for
the virtual host in the document root of the main
host. So I can look at it via
http://mainhost.domain.com/docroot-of-subhost.

Personally I don't like this at all.

You could also create a /etc/host file entry on the
server running your virtual host, configure an Apache
proxy server on that host (different port) and
configure that proxy to forward all the requests to
your new virtual host, at which time it will utilize
the alias in your /etc/hosts file.

--- Amador, Orlando M. [OBIPR]
[EMAIL PROTECTED] wrote:

 I have configured 2 virtual host in the http.conf
 file.  Both are working
 fine since we have configured the DNS server to
 point to the apache server.
 We need to configure a 3rd virtual host, but can't
 change the DNS to point
 to our apache server until it is approved.
 
 So the question is how we configure the new virtual
 host so it is visible
 without DNS?
 
 This is the same to what a web hosting company will
 do.  One can preview the
 website under some URL of the main server.
 
 For example if the real server is named
 www.server1.com and the new virtual
 host is for www.server2.com, then one could type
 something like
 www.server1.com/server2 or similar and view the file
 from the virtual host
 (server2) instead.
 
 I read the virtual hosting documentation and did not
 find anything in this
 subject.  I though that maybe ServerPath could do
 the trick, but id did
 not work.  Tried to set serverpath to /server2/
 and the requested
 www.server1.com/server2/ but it only complains that
 the URL was not found.
 
 I understand that we can set an entry in the host
 file to map the virtual
 host name to an IP, but this is not practical since
 we need to have several
 people in different workstations looking at this.
 
 How to the web hosting companies accomplish this? 
 is it just with Apache or
 is it something else?
 
 Any suggestions?
 
 This is for Apache 2.0.52 running on Linux.
 
 Saludos, 
 Orlando 
 
 Orlando M. Amador 
 Technology Lead 
 Ortho Biologics LLC 
 [EMAIL PROTECTED] 
 (787) 854-1800 x2294 
 
 Confidentiality Notice: This e-mail transmission may
 contain confidential or
 legally privileged information that is intended only
 for the individual or
 entity named in the e-mail address. If you are not
 the intended recipient,
 you are hereby notified that any disclosure,
 copying, distribution, or
 reliance upon the contents of this e-mail is
 strictly prohibited. If you
 have received this e-mail transmission in error,
 please reply to the sender,
 so that Johnson  Johnson can arrange for proper
 delivery, and then please
 delete the message from your inbox. Thank you. 
 
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] ProxyPass with exceptions

2006-09-21 Thread Richard de Vries
How about if you split your ProxyPass directives up in
Location Blocks. Does that make a difference?

i.e.

Location /cob
  ProxyPass /cob http://192.168.1.1/cob
  ProxyPassReverse /cob http://192.168.1.1/cob
/Location

Location /
  ProxyPass / http://192.168.1.3/
  ProxyPassReverse /  http://192.168.1.3/
/Location

--- [EMAIL PROTECTED] wrote:

 
 I'm trying to use the ProxyPass directive but am
 having mixed results on
 our Apache 2.2.2 reverse proxy server.  Here is my
 config:
 
 ProxyPass /cob http://192.168.1.1/cob
 ProxyPassReverse /cob http://192.168.1.1/cob
 ProxyPass /web http://192.168.1.1/web
 ProxyPassReverse /web http://192.168.1.1/web
 
 ProxyPass /audio http://192.168.1.2:7756/audio
 ProxyPassReverse /audio
 http://192.168.1.2:7756/audio
 ProxyPass /video http://192.168.1.2:7757/video
 ProxyPassReverse /video
 http://192.168.1.2:7757/video
 
 ProxyPass / http://192.168.1.3/
 ProxyPassReverse /  http://192.168.1.3/
 
 In above example, the ProxyPass directives related
 to the audio and video
 application server are working.  For example, when I
 type in
 www.mydomain.com/video/x.wmv, I get the correct
 video and it streams
 properly.
 
 However, when I try typing in something like
 http://www.mydomain.com/cob/webapppage.nsf, I get an
 IIS error that the
 page cannot be found.  The odd thing about this, as
 you may have guessed
 from the URL, is that the server hosting the
 webapppage.nsf is a Domino
 server and shouldn't be returning an IIS error.  I'm
 guessing the last set
 of directives above is forcing the request through
 the 192.168.1.3 server
 which is an IIS server.  In addition, when I hit the
 refresh button on the
 page cannot be found, it eventually comes up
 properly.
 
 Is the last group of directives above stomping on
 the directives before
 them?  I tried using a proxypass /cob ! and
 proxypass /web ! as part of the
 last group of directives, hoping the directives
 above them would still
 proxy those requests correctly, but prevent the
 192.168.1.3 IIS server from
 getting them based on the proxypass /
 http://192.168.1.3 directive.
 
 Any ideas why this would be happening or if there is
 a better configuration
 to accomplish what I'm trying to do?
 
 Here's an excerpt of the access log on the reverse
 proxy server:
 
 192.168.1.200 - - [21/Sep/2006:09:52:44 -0700] GET
 /cob/webapppage.nsf
 HTTP/1.1 404 1635
 http://www.mydomain.com/reports.htm; Mozilla/4.0
 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR
 1.1.4322; InfoPath.1; .NET
 CLR 2.0.50727)
 192.168.1.200 - - [21/Sep/2006:09:52:45 -0700] GET
 /cob/webapppage.nsf
 HTTP/1.1 302 -
 http://www.mydomain.com/reports.htm; Mozilla/4.0
 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR
 1.1.4322; InfoPath.1; .NET
 CLR 2.0.50727)
 
 Here's an excerpt of the error logs with debugging
 turned from the reverse
 proxy server:
 
 [Thu Sep 21 09:52:44 2006] [debug]
 mod_proxy_http.c(54): proxy: HTTP:
 canonicalising URL //192.168.1.1/cob/webapppage.nsf
 [Thu Sep 21 09:52:44 2006] [debug]
 proxy_util.c(1373): [client
 172.16.14.140] proxy: http: found worker
 http://192.168.1.1/cob for
 http://192.168.1.1/cob/webapppage.nsf, referer:
 http://www.mydomain.com/reports.htm
 [Thu Sep 21 09:52:44 2006] [debug] mod_proxy.c(736):
 Running scheme http
 handler (attempt 0)
 [Thu Sep 21 09:52:44 2006] [debug]
 mod_proxy_http.c(1661): proxy: HTTP:
 serving URL http://192.168.1.1/cob/webapppage.nsf
 [Thu Sep 21 09:52:44 2006] [debug]
 proxy_util.c(1811): proxy: connecting
 http://192.168.1.1/cob/webapppage.nsf to
 192.168.1.1:80
 [Thu Sep 21 09:52:44 2006] [debug]
 proxy_util.c(1911): proxy: connected
 /cob/webapppage.nsf to 192.168.1.3
 [Thu Sep 21 09:52:44 2006] [debug]
 proxy_util.c(2005): proxy: HTTP: fam 2
 socket created to connect to 192.168.1.1
 [Thu Sep 21 09:52:44 2006] [debug]
 proxy_util.c(2101): proxy: HTTP:
 connection complete to 192.168.1.3 (192.168.1.3)
 [Thu Sep 21 09:52:44 2006] [debug]
 mod_proxy_http.c(1443): proxy: start
 body send
 [Thu Sep 21 09:52:44 2006] [debug]
 mod_proxy_http.c(1530): proxy: end body
 send
 [Thu Sep 21 09:52:44 2006] [debug]
 proxy_util.c(1769): proxy: HTTP: has
 released connection for (192.168.1.3)
 [Thu Sep 21 09:52:45 2006] [debug]
 mod_proxy_http.c(54): proxy: HTTP:
 canonicalising URL //192.168.1.1/cob/webapppage.nsf
 [Thu Sep 21 09:52:45 2006] [debug]
 proxy_util.c(1373): [client
 172.16.14.140] proxy: http: found worker
 http://192.168.1.1/cob for
 http://192.168.1.1/cob/webapppage.nsf, referer:
 http://www.mydomain.com/reports.htm
 [Thu Sep 21 09:52:45 2006] [debug] mod_proxy.c(736):
 Running scheme http
 handler (attempt 0)
 [Thu Sep 21 09:52:45 2006] [debug]
 mod_proxy_http.c(1661): proxy: HTTP:
 serving URL http://192.168.1.1/cob/webapppage.nsf
 [Thu Sep 21 09:52:45 2006] [debug]
 proxy_util.c(1754): proxy: HTTP: has
 acquired connection for (192.168.1.1)
 [Thu Sep 21 09:52:45 2006] [debug]
 proxy_util.c(1811): proxy: connecting
 http://192.168.1.1/cob/webapppage.nsf to
 192.168.1.1:80
 

Re: [EMAIL PROTECTED] ProxyPass with exceptions

2006-09-21 Thread Richard de Vries
Sorry, should have been:

Location /cob
  ProxyPass http://192.168.1.1/cob
  ProxyPassReverse http://192.168.1.1/cob
/Location

Location /
   ProxyPass http://192.168.1.3/
   ProxyPassReverse http://192.168.1.3/
/Location

--- Richard de Vries [EMAIL PROTECTED]
wrote:

 How about if you split your ProxyPass directives up
 in
 Location Blocks. Does that make a difference?
 
 i.e.
 
 Location /cob
   ProxyPass /cob http://192.168.1.1/cob
   ProxyPassReverse /cob http://192.168.1.1/cob
 /Location
 
 Location /
   ProxyPass / http://192.168.1.3/
   ProxyPassReverse /  http://192.168.1.3/
 /Location
 
 --- [EMAIL PROTECTED] wrote:
 
  
  I'm trying to use the ProxyPass directive but am
  having mixed results on
  our Apache 2.2.2 reverse proxy server.  Here is my
  config:
  
  ProxyPass /cob http://192.168.1.1/cob
  ProxyPassReverse /cob http://192.168.1.1/cob
  ProxyPass /web http://192.168.1.1/web
  ProxyPassReverse /web http://192.168.1.1/web
  
  ProxyPass /audio http://192.168.1.2:7756/audio
  ProxyPassReverse /audio
  http://192.168.1.2:7756/audio
  ProxyPass /video http://192.168.1.2:7757/video
  ProxyPassReverse /video
  http://192.168.1.2:7757/video
  
  ProxyPass / http://192.168.1.3/
  ProxyPassReverse /  http://192.168.1.3/
  
  In above example, the ProxyPass directives related
  to the audio and video
  application server are working.  For example, when
 I
  type in
  www.mydomain.com/video/x.wmv, I get the
 correct
  video and it streams
  properly.
  
  However, when I try typing in something like
  http://www.mydomain.com/cob/webapppage.nsf, I get
 an
  IIS error that the
  page cannot be found.  The odd thing about this,
 as
  you may have guessed
  from the URL, is that the server hosting the
  webapppage.nsf is a Domino
  server and shouldn't be returning an IIS error. 
 I'm
  guessing the last set
  of directives above is forcing the request through
  the 192.168.1.3 server
  which is an IIS server.  In addition, when I hit
 the
  refresh button on the
  page cannot be found, it eventually comes up
  properly.
  
  Is the last group of directives above stomping on
  the directives before
  them?  I tried using a proxypass /cob ! and
  proxypass /web ! as part of the
  last group of directives, hoping the directives
  above them would still
  proxy those requests correctly, but prevent the
  192.168.1.3 IIS server from
  getting them based on the proxypass /
  http://192.168.1.3 directive.
  
  Any ideas why this would be happening or if there
 is
  a better configuration
  to accomplish what I'm trying to do?
  
  Here's an excerpt of the access log on the reverse
  proxy server:
  
  192.168.1.200 - - [21/Sep/2006:09:52:44 -0700]
 GET
  /cob/webapppage.nsf
  HTTP/1.1 404 1635
  http://www.mydomain.com/reports.htm; Mozilla/4.0
  (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR
  1.1.4322; InfoPath.1; .NET
  CLR 2.0.50727)
  192.168.1.200 - - [21/Sep/2006:09:52:45 -0700]
 GET
  /cob/webapppage.nsf
  HTTP/1.1 302 -
  http://www.mydomain.com/reports.htm; Mozilla/4.0
  (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR
  1.1.4322; InfoPath.1; .NET
  CLR 2.0.50727)
  
  Here's an excerpt of the error logs with debugging
  turned from the reverse
  proxy server:
  
  [Thu Sep 21 09:52:44 2006] [debug]
  mod_proxy_http.c(54): proxy: HTTP:
  canonicalising URL
 //192.168.1.1/cob/webapppage.nsf
  [Thu Sep 21 09:52:44 2006] [debug]
  proxy_util.c(1373): [client
  172.16.14.140] proxy: http: found worker
  http://192.168.1.1/cob for
  http://192.168.1.1/cob/webapppage.nsf, referer:
  http://www.mydomain.com/reports.htm
  [Thu Sep 21 09:52:44 2006] [debug]
 mod_proxy.c(736):
  Running scheme http
  handler (attempt 0)
  [Thu Sep 21 09:52:44 2006] [debug]
  mod_proxy_http.c(1661): proxy: HTTP:
  serving URL http://192.168.1.1/cob/webapppage.nsf
  [Thu Sep 21 09:52:44 2006] [debug]
  proxy_util.c(1811): proxy: connecting
  http://192.168.1.1/cob/webapppage.nsf to
  192.168.1.1:80
  [Thu Sep 21 09:52:44 2006] [debug]
  proxy_util.c(1911): proxy: connected
  /cob/webapppage.nsf to 192.168.1.3
  [Thu Sep 21 09:52:44 2006] [debug]
  proxy_util.c(2005): proxy: HTTP: fam 2
  socket created to connect to 192.168.1.1
  [Thu Sep 21 09:52:44 2006] [debug]
  proxy_util.c(2101): proxy: HTTP:
  connection complete to 192.168.1.3 (192.168.1.3)
  [Thu Sep 21 09:52:44 2006] [debug]
  mod_proxy_http.c(1443): proxy: start
  body send
  [Thu Sep 21 09:52:44 2006] [debug]
  mod_proxy_http.c(1530): proxy: end body
  send
  [Thu Sep 21 09:52:44 2006] [debug]
  proxy_util.c(1769): proxy: HTTP: has
  released connection for (192.168.1.3)
  [Thu Sep 21 09:52:45 2006] [debug]
  mod_proxy_http.c(54): proxy: HTTP:
  canonicalising URL
 //192.168.1.1/cob/webapppage.nsf
  [Thu Sep 21 09:52:45 2006] [debug]
  proxy_util.c(1373): [client
  172.16.14.140] proxy: http: found worker
  http://192.168.1.1/cob for
  http://192.168.1.1/cob/webapppage.nsf, referer:
  http://www.mydomain.com/reports.htm
  [Thu Sep 21 09:52:45 2006] [debug

[EMAIL PROTECTED] duplicate emails

2006-09-18 Thread Richard de Vries
Is anyone else getting duplicate emails today?

__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Re:mod_ssl and mod_proxy RPS config file

2006-09-18 Thread Richard de Vries
Ah, I think your proxypassreverse statements are not
100% correct. Try disabling those and see if it makes
a difference.

--- [EMAIL PROTECTED] wrote:

 I must admit I am new to Apache so there may be some
 obvious errors in our
 reverse proxy server apache config...but here it is:
 
 Listen *:80
 Listen *:443
 
 LoadModule proxy_module modules/mod_proxy.so
 LoadModule proxy_connect_module
 modules/mod_proxy_connect.so
 LoadModule proxy_html_module
 modules/mod_proxy_html/mod_proxy_html.so
 LoadModule proxy_http_module
 modules/mod_proxy_http.so
 LoadModule rewrite_module modules/mod_rewrite.so
 LoadModule ssl_module modules/mod_ssl.so
 
 ProxyRequests Off
 
 NameVirtualHost *:80
 
 VirtualHost *:443
   ServerName www.mydomain.com
   ServerAlias mydomain.com
   DocumentRoot z:/Apache2/httpsdocs
   Directory z:/apache2/httpsdocs
 Options FollowSymLinks
 AllowOverride None
 Order allow,deny
 Allow from all
   /Directory
   SSLEngine on
   SSLProxyEngine on
   SSLCertificateFile z:/public.crt
   SSLCertificateKeyFile z:/private.key
   SSLCertificateChainFile z:/intermediate.crt
   ProxyPass /eConnect
 https://192.168.1.3:443/eConnect
   ProxyPassReverse /eConnect
 https://192.168.1.3:443/eConnect
 /VirtualHost
 
 VirtualHost *:80
   ServerName www.mydomain.com
   ServerAlias mydomain.com
   DocumentRoot z:/Apache2
   Directory z:/Apache2
 Options FollowSymLinks
 AllowOverride None
 Order allow,deny
 Allow from all
   /Directory
   #
   #Proxy settings for Web App #1
   #
   ProxyPass /audio http://192.168.1.1:3881/audio
   ProxyPassReverse /audio
 http://10.101.2.39:3881/audio
 
   #
   #Proxy settings for Web App #2
   #
   ProxyPass /PIRPressSummary
 http://192.168.1.2:3882/PIRPressSummary
   ProxyPassReverse /PIRPressSummary
 http://192.168.1.2:3882/PIRPressSummary
 
   #
   #Proxy settings for Web App #3
   #
   ProxyPass /eConnect
 http://192.168.1.3:3883/eConnect
   ProxyPassReverse /eConnect
 http://192.168.1.3:3883/eConnect
 
   #
   #Proxy settings for Primary website content
   #
   ProxyPass / http://192.168.1.100/
   ProxyPassReverse / http://192.168.1.100/
 /VirtualHost
 
 VirtualHost *:80
   ServerName www.myseconddomain.com
   ServerAlias myseconddomain.com
 *.myseconddomain.com
   DocumentRoot z:/Apache2/myseconddomain
   Directory z:/Apache2/myseconddomain
 Options FollowSymLinks
 AllowOverride None
 Order allow,deny
 Allow from all
   /Directory
   ProxyPass / http://192.168.1.200:3342/
   ProxyPassReverse / http://192.168.1.200:3342/
 /VirtualHost
 
 
 IfModule ssl_module
 SSLRandomSeed startup builtin
 SSLRandomSeed connect builtin
 /IfModule
 
 
 We get the SSL warning when trying to access Web App
 #3 while going from
 HTTP section of the application to an HTTPS section
 and the URL from
 http://www.mydomain.com/eConnect/ to
 http://192.168.1.3/eConnect/.  The
 certificate warning references the cert issued to
 the subdomain assigned to
 the Web App #3 server (subdomain.mydomain.com).  The
 IP address that
 appears in the URL is the private IP of Web App #3
 server.
 
 
 Steven Niedermeyer
 Bellingham, WA
 
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Non-SSL to 443: Some Servers close connection, others return a 400

2006-09-01 Thread Richard de Vries
I am running Apache 2.0.59 on a mix of servers. (Linux
/ Solaris, AIX).

How come, when I make a plain HTTP request to an SSL
Enabled port, the Solaris instances immediately close
the connection.

telnet www.abc.com 443
Trying...
Connected to www.abc.com.
Escape character is '^]'.
GET / HTTP/1.0
Connection closed.

While the Apache instances on AIX return a 400 Bad
Request message, but WITHOUT a HTTP header:

telnet www.abc.com 443
Trying...
Connected to www.abc.com.
Escape character is '^]'.
GET / HTTP/1.0
!DOCTYPE HTML PUBLIC -//IETF//DTD HTML 2.0//EN
htmlhead
title400 Bad Request/title
/headbody
h1Bad Request/h1
pYour browser sent a request that this server could
not understand.br /
Reason: You're speaking plain HTTP to an SSL-enabled
server port.br /
Instead use the HTTPS scheme to access this URL,
please.br /
blockquoteHint: a
href=https://www.abc.com/;bhttps://www.abc.com//b/a/blockquote/p
/body/html
Connection closed.

The configuration appears to be the same between the
AIX and Solaris machines. I am puzzled!

   R


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache 2.0.59 with SSL installation issue.

2006-08-31 Thread Richard de Vries
I remember seeing a similiar thread somewhere and I
seem to recall it had to do with openssl 0.9.8b.

Is openssl 0.9.8b a bugfix release over 0.9.8a, or a
security fix? If 0.9.8b is only a bug fix, you could
try it with 0.9.8a?

--- Tom Ray [Lists] [EMAIL PROTECTED] wrote:

 I was able to install Apache 2.0.59 without SSL on
 this server but we 
 need SSL support now. I've tried to re-compile
 Apache without any luck. 
 I can configure it just fine but I run make that's
 when I get an 
 error. I'm getting this:
 
 modules/ssl/.libs/mod_ssl.a(ssl_engine_kernel.o): In
 function 
 `ssl_hook_Access':

/home/tech/upgrades/httpd-2.0.59/modules/ssl/ssl_engine_kernel.c:619:
 
 undefined reference to `X509_STORE_CTX_set_depth'
 collect2: ld returned 1 exit status
 make[1]: *** [httpd] Error 1
 make[1]: Leaving directory
 `/home/tech/upgrades/httpd-2.0.59'
 make: *** [all-recursive] Error 1
 
 I'm trying to install Apache 2.0.59 with Openssl
 0.9.8b my configure 
 command is:
 
 ./configure  --prefix=/usr/local/apachessl2
 --enable-so --enable-ssl 
 --with-ssl=/usr/local/ssl
 
 Any help would be greatly appreciated.
 
 TIA
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] SSL negotiation fails

2006-08-31 Thread Richard de Vries
To my knowledge this is not possible. Don't forget,
the SSL HandShake needs to be completed BEFORE your
client can successfully retrieve any data from your
webserver. So, if this handshake fails for whatever
reason (including cancelation by the user), the
connection is being torn down. i.e. Even if you could
configure something on the webserver, it wouldn't
matter because the client wishes to not proceed.

If anyone disagrees with me, I would love to hear
because I've had the need for something similiar.

R

--- Milan Tomic [EMAIL PROTECTED] wrote:

 
 Is there any way to redirect user to some HTML page
 if HTTPS (SSL) negotiation fails (e.g. user
 press CANCEL button on Select Certificate dialog)?
 At present generic The page can not be
 found message shows. I think this is IE's built-in
 message.
 
 __
 Do You Yahoo!?
 Tired of spam?  Yahoo! Mail has the best spam
 protection around 
 http://mail.yahoo.com 
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache 2.0.59 with SSL installation issue.

2006-08-31 Thread Richard de Vries
Hey, have a look at this thread. Maybe some of the
suggestions will work for you ... keep us posted:

http://www.howtoforge.com/forums/archive/index.php/t-1557.html

--- Tom Ray [Lists] [EMAIL PROTECTED] wrote:

 0.9.8a was the security fix and 0.9.8b was a
 compatibility fix. The 
 problem is, I had 0.9.8a already installed on the
 machine and I had the 
 same exact error. I thought upgrading to 0.9.8b
 would fix the problem, 
 but it didn't. And I couldn't find anything really
 detailed when I 
 Googled the error.
 
 Do you remember how long ago that thread was, I can
 go and sift through 
 the archives.
  I remember seeing a similiar thread somewhere and
 I
  seem to recall it had to do with openssl 0.9.8b.
 
  Is openssl 0.9.8b a bugfix release over 0.9.8a, or
 a
  security fix? If 0.9.8b is only a bug fix, you
 could
  try it with 0.9.8a?
 
  --- Tom Ray [Lists] [EMAIL PROTECTED]
 wrote:
 

  I was able to install Apache 2.0.59 without SSL
 on
  this server but we 
  need SSL support now. I've tried to re-compile
  Apache without any luck. 
  I can configure it just fine but I run make
 that's
  when I get an 
  error. I'm getting this:
 
  modules/ssl/.libs/mod_ssl.a(ssl_engine_kernel.o):
 In
  function 
  `ssl_hook_Access':
 
  
 

/home/tech/upgrades/httpd-2.0.59/modules/ssl/ssl_engine_kernel.c:619:

  undefined reference to `X509_STORE_CTX_set_depth'
  collect2: ld returned 1 exit status
  make[1]: *** [httpd] Error 1
  make[1]: Leaving directory
  `/home/tech/upgrades/httpd-2.0.59'
  make: *** [all-recursive] Error 1
 
  I'm trying to install Apache 2.0.59 with Openssl
  0.9.8b my configure 
  command is:
 
  ./configure  --prefix=/usr/local/apachessl2
  --enable-so --enable-ssl 
  --with-ssl=/usr/local/ssl
 
  Any help would be greatly appreciated.
 
  TIA
 
 
  
 

-

  The official User-To-User support forum of the
  Apache HTTP Server Project.
  See URL:http://httpd.apache.org/userslist.html
 for
  more info.
  To unsubscribe, e-mail:
  [EMAIL PROTECTED]
from the digest:
  [EMAIL PROTECTED]
  For additional commands, e-mail:
  [EMAIL PROTECTED]
 
 
  
 
 
  __
  Do You Yahoo!?
  Tired of spam?  Yahoo! Mail has the best spam
 protection around 
  http://mail.yahoo.com 
 
 

-
  The official User-To-User support forum of the
 Apache HTTP Server Project.
  See URL:http://httpd.apache.org/userslist.html
 for more info.
  To unsubscribe, e-mail:
 [EMAIL PROTECTED]
from the digest:
 [EMAIL PROTECTED]
  For additional commands, e-mail:
 [EMAIL PROTECTED]
 

 
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Reverse SSL Proxy on multiple ports

2006-08-31 Thread Richard de Vries
For security reasons, I am running a reverese proxy in
front of my WebSphere App server. The WAS App Server
only listens to 127.0.0.1, and the ports that should
be exposed externally (ie. 9080, 9443 etc) are proxied
thru the proxy server that runs on the same machine.

So basically the proxy is taking requests on the
public IP addresses, and proxies them to 127.0.0.1:xxx

Now my developers felt it was suddenly necesarry to
have two application profiles that are esentially
clones of eachother. So, in it's simplest terms, we
now have the Application Server respond to 2 HTTP and
2 HTTPs ports.

Getting the proxy to proxy two regular HTTP ports is
easy; but how can I configure my proxy to also handle
two HTTPS ports, without having to create new
certificates for each?

So, I want my SSL proxy to proxy HTTPS port 1000 to
127.0.0.1:1000, and HTTPS port 1001 to 127.0.0.1:1001.

Unfortunately I don't seem to be able to use multiple
named virtual hosts in the Proxy SSL Config with all
the same SSL settings. (I get an error stating SSL can
not be re-initialized from within the same config).

Any feedback would be appreciated.

Thanks :)

 R

__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] HTTP Server 2.0.47 and WebSphere plugin

2006-08-29 Thread Richard de Vries
Try looking thru your websphere logs as well as your
http_plugin.log file. We are running a couple of
WebSphere servers on AIX as well and never had any
issues with Apache.

I am having a difficult time understanding why you are
using a proxy servlet? Why would you want to put so
much overhead on the app server? If you do need to be
able to proxy, why not configuring an Apache proxy
server between your webserver and app server. That is
what I do on our environments, though I only use it
for security reasons.

   R.

--- User [EMAIL PROTECTED] wrote:

 Hi,
 
 We have an application running on AIX 5.2 and
 WebSphere Platform 5.1 [ND 5.1.0 b0344.02], and
 (Apache) IBM HTTP Server 2.0.47.   We have a Servlet
 underneath our application installed, which shall
 act as a proxy, i.e. so that it can serve other
 applications.   This works completely correct on
 WebLogic with Apache web server on Solaris or
 Windows, but it does not work quite right on
 WebSphere on AIX.  
 On WebSphere / AIX the proxy servlet correctly
 serves all dynamic pages of a separate application,
 however all static files, i.e. images and css
 stylesheets, do not come through at all.  We get
 broken image links for those.  
 
 Does anybody know some troubleshooting tips?  We
 think that perhaps it has something to do with the
 web server configuration or the plugin file from
 WebSphere to the web server.
 Any suggestions are appreciated.
 Thanks.
 
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] apache ./configure problems

2006-08-23 Thread Richard de Vries
Well, in all fairness, this screenshot only lists
warnings. Granted, preferably you have none, but did
this prevent you from actually compiling and running
apache?

--- Shawn Beard [EMAIL PROTECTED] wrote:

 Looks like I spoke to soon.  Syncing the system
 headers did get rid of
 most of the errors not not all.  Here are the errors
 I get now:
 
 checking netinet/sctp.h presence... yes
 configure: WARNING: netinet/sctp.h: present but
 cannot be compiled
 configure: WARNING: netinet/sctp.h: check for
 missing prerequisite
 headers?
 configure: WARNING: netinet/sctp.h: see the Autoconf
 documentation
 configure: WARNING: netinet/sctp.h: section
 Present But Cannot Be
 Compiled
 configure: WARNING: netinet/sctp.h: proceeding with
 the preprocessor's
 result
 configure: WARNING: netinet/sctp.h: in the future,
 the compiler will
 take precedence
 configure: WARNING: ##
 --
 ##
 configure: WARNING: ## Report this to the
 AC_PACKAGE_NAME lists. 
 ##
 configure: WARNING: ##
 --
 ##
 checking for netinet/sctp.h... yes
 chec
 
 Any Ideas?
 
 Shawn Beard 
 Web Administrator, MCSE, MCSA, MCP
 Iowa Foundation for Medical Care
 Information Systems
 [EMAIL PROTECTED]
 Office: 515-440-8581
 
 
  [EMAIL PROTECTED] 8/23/2006 7:59:03 AM 
 Thank you!  This worked. 
 
 Shawn Beard 
 Web Administrator, MCSE, MCSA, MCP
 Iowa Foundation for Medical Care
 Information Systems
 [EMAIL PROTECTED] 
 Office: 515-440-8581
 
 
  [EMAIL PROTECTED] 8/22/2006 2:30:43 PM 
 Richard de Vries wrote:
  Have a look at http://www.sunfreeware.com 
 
 And if you want to build... read the big red notes
 about gcc and
 syncing system headers ;-)
 

-
 The official User-To-User support forum of the
 Apache HTTP Server
 Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED] 
   from the digest:
 [EMAIL PROTECTED] 
 For additional commands, e-mail:
 [EMAIL PROTECTED] 
 
 
 -
 Email messages cannot be guaranteed to be secure or
 error-free as
 transmitted information can be intercepted,
 corrupted, lost,
 destroyed, arrive late or incomplete, or contain
 viruses. The
 Centers for Medicare  Medicaid Services therefore
 does not accept
 liability for any error or omissions in the contents
 of this
 message, which arise as a result of email
 transmission.
 
 CONFIDENTIALITY NOTICE: This communication,
 including any
 attachments, may contain confidential information
 and is intended
 only for the individual or entity to which it is
 addressed. Any
 review, dissemination, or copying of this
 communication by anyone
 other than the intended recipient is strictly
 prohibited. If you
 are not the intended recipient, please contact the
 sender by reply
 email and delete and destroy all copies of the
 original message.
 
 

-
 The official User-To-User support forum of the
 Apache HTTP Server
 Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED] 
   from the digest:
 [EMAIL PROTECTED] 
 For additional commands, e-mail:
 [EMAIL PROTECTED] 
 
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] apache ./configure problems

2006-08-23 Thread Richard de Vries
No errors in the log file I assume?

Are you starting apache via apachectl? Have you tried
a truss -f on your apachectl to see what's going on.


--- Shawn Beard [EMAIL PROTECTED] wrote:

 Yes it did.  We went ahead with the make and the
 make install.  Then
 tried to start apache and it didnt start.  Didnt
 give any errors.  Just
 didnt start.  We verified this by doing a grep for
 the httpd process.
 
 Shawn Beard 
 Web Administrator, MCSE, MCSA, MCP
 Iowa Foundation for Medical Care
 Information Systems
 [EMAIL PROTECTED]
 Office: 515-440-8581
 
 
  [EMAIL PROTECTED] 8/23/2006 10:33:41 AM
 
 Well, in all fairness, this screenshot only lists
 warnings. Granted, preferably you have none, but
 did
 this prevent you from actually compiling and running
 apache?
 
 --- Shawn Beard [EMAIL PROTECTED] wrote:
 
  Looks like I spoke to soon.  Syncing the system
  headers did get rid of
  most of the errors not not all.  Here are the
 errors
  I get now:
  
  checking netinet/sctp.h presence... yes
  configure: WARNING: netinet/sctp.h: present but
  cannot be compiled
  configure: WARNING: netinet/sctp.h: check for
  missing prerequisite
  headers?
  configure: WARNING: netinet/sctp.h: see the
 Autoconf
  documentation
  configure: WARNING: netinet/sctp.h: section
  Present But Cannot Be
  Compiled
  configure: WARNING: netinet/sctp.h: proceeding
 with
  the preprocessor's
  result
  configure: WARNING: netinet/sctp.h: in the future,
  the compiler will
  take precedence
  configure: WARNING: ##
  --
  ##
  configure: WARNING: ## Report this to the
  AC_PACKAGE_NAME lists. 
  ##
  configure: WARNING: ##
  --
  ##
  checking for netinet/sctp.h... yes
  chec
  
  Any Ideas?
  
  Shawn Beard 
  Web Administrator, MCSE, MCSA, MCP
  Iowa Foundation for Medical Care
  Information Systems
  [EMAIL PROTECTED] 
  Office: 515-440-8581
  
  
   [EMAIL PROTECTED] 8/23/2006 7:59:03 AM 
  Thank you!  This worked. 
  
  Shawn Beard 
  Web Administrator, MCSE, MCSA, MCP
  Iowa Foundation for Medical Care
  Information Systems
  [EMAIL PROTECTED] 
  Office: 515-440-8581
  
  
   [EMAIL PROTECTED] 8/22/2006 2:30:43 PM 
  Richard de Vries wrote:
   Have a look at http://www.sunfreeware.com 
  
  And if you want to build... read the big red notes
  about gcc and
  syncing system headers ;-)
  
 

-
  The official User-To-User support forum of the
  Apache HTTP Server
  Project.
  See URL:http://httpd.apache.org/userslist.html
 for
  more info.
  To unsubscribe, e-mail:
  [EMAIL PROTECTED] 
from the digest:
  [EMAIL PROTECTED] 
  For additional commands, e-mail:
  [EMAIL PROTECTED] 
  
  
  -
  Email messages cannot be guaranteed to be secure
 or
  error-free as
  transmitted information can be intercepted,
  corrupted, lost,
  destroyed, arrive late or incomplete, or contain
  viruses. The
  Centers for Medicare  Medicaid Services therefore
  does not accept
  liability for any error or omissions in the
 contents
  of this
  message, which arise as a result of email
  transmission.
  
  CONFIDENTIALITY NOTICE: This communication,
  including any
  attachments, may contain confidential information
  and is intended
  only for the individual or entity to which it is
  addressed. Any
  review, dissemination, or copying of this
  communication by anyone
  other than the intended recipient is strictly
  prohibited. If you
  are not the intended recipient, please contact the
  sender by reply
  email and delete and destroy all copies of the
  original message.
  
  
 

-
  The official User-To-User support forum of the
  Apache HTTP Server
  Project.
  See URL:http://httpd.apache.org/userslist.html
 for
  more info.
  To unsubscribe, e-mail:
  [EMAIL PROTECTED] 
from the digest:
  [EMAIL PROTECTED] 
  For additional commands, e-mail:
  [EMAIL PROTECTED] 
  
  
 

-
  The official User-To-User support forum of the
  Apache HTTP Server Project.
  See URL:http://httpd.apache.org/userslist.html
 for
  more info.
  To unsubscribe, e-mail:
  [EMAIL PROTECTED] 
from the digest:
  [EMAIL PROTECTED] 
  For additional commands, e-mail:
  [EMAIL PROTECTED] 
  
  
 
 
 __
 Do You Yahoo!?
 Tired of spam?  Yahoo! Mail has the best spam
 protection around 
 http://mail.yahoo.com 
 

-
 The official User-To-User support forum of the
 Apache HTTP Server
 Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED] 
   from the digest:
 [EMAIL PROTECTED] 
 For additional commands, e-mail:
 [EMAIL PROTECTED

Re: [EMAIL PROTECTED] apache ./configure problems

2006-08-22 Thread Richard de Vries
Have a look at http://www.sunfreeware.com

-R

--- Shawn Beard [EMAIL PROTECTED] wrote:

 We are trying to install Apache 2.0.58 on Solaris
 10.  After recieving
 the following warnings, we try to do the make but
 that errors out. 
 Also, I tried finding it but does anyone know if
 there is a solaris 10
 binary version available?  Thanks.
 
 configure: WARNING: pthread.h: present but cannot be
 compiled
 configure: WARNING: pthread.h: check for missing
 prerequisite
 headers?
 configure: WARNING: pthread.h: see the Autoconf
 documentation
 configure: WARNING: pthread.h: section Present
 But Cannot Be
 Compiled
 configure: WARNING: pthread.h: proceeding with the
 preprocessor's
 result
 configure: WARNING: pthread.h: in the future, the
 compiler will take
 precedence
 configure: WARNING: ##
 --
 ##
 configure: WARNING: ## Report this to the
 AC_PACKAGE_NAME lists. 
 ##
 configure: WARNING: ##
 --
 ##
 configure: WARNING: signal.h: present but cannot be
 compiled
 configure: WARNING: signal.h: check for missing
 prerequisite
 headers?
 configure: WARNING: signal.h: see the Autoconf
 documentation
 configure: WARNING: signal.h: section Present
 But Cannot Be
 Compiled
 configure: WARNING: signal.h: proceeding with the
 preprocessor's
 result
 configure: WARNING: signal.h: in the future, the
 compiler will take
 precedence
 configure: WARNING: ##
 --
 ##
 configure: WARNING: ## Report this to the
 AC_PACKAGE_NAME lists. 
 ##
 configure: WARNING: ##
 --
 ##
 configure: WARNING: netinet/sctp.h: present but
 cannot be compiled
 configure: WARNING: netinet/sctp.h: check for
 missing prerequisite
 headers?
 configure: WARNING: netinet/sctp.h: see the Autoconf
 documentation
 configure: WARNING: netinet/sctp.h: section
 Present But Cannot Be
 Compiled
 configure: WARNING: netinet/sctp.h: proceeding with
 the preprocessor's
 result
 configure: WARNING: netinet/sctp.h: in the future,
 the compiler will
 take precedence
 configure: WARNING: ##
 --
 ##
 configure: WARNING: ## Report this to the
 AC_PACKAGE_NAME lists. 
 ##
 configure: WARNING: ##
 --
 ##
 configure: WARNING: sys/signal.h: present but cannot
 be compiled
 configure: WARNING: sys/signal.h: check for
 missing prerequisite
 headers?
 configure: WARNING: sys/signal.h: see the Autoconf
 documentation
 configure: WARNING: sys/signal.h: section
 Present But Cannot Be
 Compiled
 configure: WARNING: sys/signal.h: proceeding with
 the preprocessor's
 result
 configure: WARNING: sys/signal.h: in the future, the
 compiler will take
 precedence
 configure: WARNING: ##
 --
 ##
 configure: WARNING: ## Report this to the
 AC_PACKAGE_NAME lists. 
 ##
 configure: WARNING: ##
 --
 ##
 configure: WARNING: sys/wait.h: present but cannot
 be compiled
 configure: WARNING: sys/wait.h: check for
 missing prerequisite
 headers?
 configure: WARNING: sys/wait.h: see the Autoconf
 documentation
 configure: WARNING: sys/wait.h: section Present
 But Cannot Be
 Compiled
 configure: WARNING: sys/wait.h: proceeding with the
 preprocessor's
 result
 configure: WARNING: sys/wait.h: in the future, the
 compiler will take
 precedence
 configure: WARNING: ##
 --
 ##
 configure: WARNING: ## Report this to the
 AC_PACKAGE_NAME lists. 
 ##
 configure: WARNING: ##
 --
 ##
 configure: WARNING: sys/processor.h: present but
 cannot be compiled
 configure: WARNING: sys/processor.h: check for
 missing prerequisite
 headers?
 configure: WARNING: sys/processor.h: see the
 Autoconf documentation
 configure: WARNING: sys/processor.h: section
 Present But Cannot Be
 Compiled
 configure: WARNING: sys/processor.h: proceeding with
 the preprocessor's
 result
 configure: WARNING: sys/processor.h: in the future,
 the compiler will
 take precedence
 configure: WARNING: ##
 --
 ##
 configure: WARNING: ## Report this to the
 AC_PACKAGE_NAME lists. 
 ##
 configure: WARNING: ##
 --
 ##
 
 
 Shawn Beard 
 Web Administrator, MCSE, MCSA, MCP
 Iowa Foundation for Medical Care
 Information Systems
 [EMAIL PROTECTED]
 Office: 515-440-8581
 
 
 -
 Email messages cannot be guaranteed to be secure or
 error-free as
 transmitted information can be intercepted,
 corrupted, lost,
 destroyed, arrive late or incomplete, or contain
 viruses. The
 Centers for Medicare  Medicaid Services therefore
 does not accept
 liability for any error or omissions in the contents
 of this
 message, which arise as 

Re: [EMAIL PROTECTED] weblogic

2006-08-21 Thread Richard de Vries
WebLogic doesn't support Apache 2.2, and Apache 2.2 is
not necesarrily downwards compatible with Apache
2.0.x.

I recommend you downgrade to Apache 2.0.59 and stay on
a supported platform.

 R

--- Maria Elena Sanchez [EMAIL PROTECTED] wrote:

 Hello, I am using Apache 2.2.3, with solaris 9 and
 when I am going to 
 start it,  it gives me the following mistake:
 
 bash-2.05$ Syntax error on line 132 of 

/opt/install/psbatlatam/apache2.2.3.frontend/conf/httpd.conf:
 API module 
 structure `weblogic_module' in file 

/opt/install/psbatlatam/apache2.2.3.frontend/modules/mod_wl_20.so
 is 
 garbled - perhaps this is not an Apache module DSO?
 
 Already I have copied the file mod_wl_20.so in
 modules, and I have 
 activated mod_so.c
 
 Please I need help, thank you very much  :)
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Files .pkg

2006-08-08 Thread Richard de Vries
You can download installable packages from
www.sunfreeware.com.

In the right hand navigation, click solaris 9 and
then click the apache xxx link. Be advised however
that it may require some other packages it depends on
to be installed as well. For example openSSL.

I normally create my own solaris packages. What
specific problem are you having?

--- Maria Elena Sanchez [EMAIL PROTECTED] wrote:

 ok thank
 
 Boyle Owen escribió:
 
  
 
   
 
 -Original Message-
 From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] 
 Sent: Tuesday, August 08, 2006 11:57 AM
 To: users@httpd.apache.org
 Subject: Re: [EMAIL PROTECTED] Files .pkg
 
 I have to files: APACHE_FRONTEND_2_0_52.pkg and 
 AR_APA_02_CFE_01_01.pkg, 
 one is for apche installing and the other for the 
 configuration, yes i 
 have solaris 9, sorry i forgot say it. Can help
 me?
 
 
 
 That is quite an old version of apache. The current
 version of the 2.0 branch is 2.0.59. But why don't
 you use the latest 2.2.3?
 
 Anyway, you are installing a third-party version
 someone has built for solaris. That's OK, but you
 would be better asking the original supplier for
 help - especially if you have solaris problems that
 are nothing to do with apache.
 
 Alternatively, you could try
 http://www.sunfreeware.com/ for a more up-to-date
 package, or install the latest version from source:
 http://httpd.apache.org/docs/2.0/es/
 
 Rgds,
 Owen Boyle
 Disclaimer: Any disclaimer attached to this message
 may be ignored. 
 
   
 
 
 Boyle Owen escribió:
 
 
 
 -Original Message-
 From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] 
 Sent: Tuesday, August 08, 2006 11:40 AM
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] Files .pkg
 
 Hi, please, Can someone say to me that it is a
 file .pkg?
 They have said to me that I have to install it
 but with the 
 pkgadd not 
 to be able.

 
 
 
 Are you trying to install on solaris using
 pkgadd? Where did 
   
 
 ou get the
 
 
 distribution from?
 
 Rgds,
 Owen Boyle
 Disclaimer: Any disclaimer attached to this
 message may be ignored. 
 
  
 
   
 
 HELP!!!, thank you
 


 
 
 -
 
 
 The official User-To-User support forum of the
 Apache HTTP 
 Server Project.
 See URL:http://httpd.apache.org/userslist.html
 for more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
  from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 

 
 
 
 This message is for the named person's use only.
 It may 
   
 
 contain confidential, proprietary or legally
 privileged 
 information. No confidentiality or privilege is
 waived or 
 lost by any mistransmission. If you receive this
 message in 
 error, please notify the sender urgently and then
 immediately 
 delete the message and any copies of it from your
 system. 
 Please also immediately destroy any hardcopies of
 the 
 message. You must not, directly or indirectly,
 use, disclose, 
 distribute, print, or copy any part of this
 message if you 
 are not the intended recipient. The sender's
 company reserves 
 the right to monitor all e-mail communications
 through their 
 networks. Any views expressed in this message are
 those of 
 the individual sender, except where the message
 states 
 otherwise and the sender is authorised to state
 them to be 
 the views of the sender's company.
 
 

-
 The official User-To-User support forum of the
 Apache HTTP 
   
 
 Server Project.
 
 
 See URL:http://httpd.apache.org/userslist.html
 for more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
  from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 
  
 
   
 

-
 The official User-To-User support forum of the
 Apache HTTP 
 Server Project.
 See URL:http://httpd.apache.org/userslist.html
 for more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 
 
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html
 for more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 
   
 
 
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 
=== message truncated ===


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 


Re: [EMAIL PROTECTED] Files .pkg

2006-08-08 Thread Richard de Vries
So, are you unable to install these two packages.

Normally, you'd have to do a pkgadd -d
./APACHE_FRONTEND_2_0_52.pkg as root.

Are you getting any error messages. If your packages
are corrupted, you should download new ones from
www.sunfreeware.com. His packages are normally very
good, and pretty up to date. 2.0.52 is really very
outdated as someone else already pointed out to you.

--- Maria Elena Sanchez [EMAIL PROTECTED] wrote:

 
 Thank Richard for answered, my problem is that I
 have to files: 
 APACHE_FRONTEND_2_0_52.pkg and
 AR_APA_02_CFE_01_01.pkg, one is for apche 
 installing and the other for the configuration, yes
 i have solaris 9, 
 sorry i forgot say it. Can help me?
 
 
 Richard de Vries escribió:
 
 You can download installable packages from
 www.sunfreeware.com.
 
 In the right hand navigation, click solaris 9 and
 then click the apache xxx link. Be advised
 however
 that it may require some other packages it depends
 on
 to be installed as well. For example openSSL.
 
 I normally create my own solaris packages. What
 specific problem are you having?
 
 --- Maria Elena Sanchez [EMAIL PROTECTED] wrote:
 
   
 
 ok thank
 
 Boyle Owen escribió:
 
 
 
  
 
   
 
 -Original Message-
 From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] 
 Sent: Tuesday, August 08, 2006 11:57 AM
 To: users@httpd.apache.org
 Subject: Re: [EMAIL PROTECTED] Files .pkg
 
 I have to files: APACHE_FRONTEND_2_0_52.pkg and 
 AR_APA_02_CFE_01_01.pkg, 
 one is for apche installing and the other for
 the 
 configuration, yes i 
 have solaris 9, sorry i forgot say it. Can help
 
 
 me?
 
 

 
 
 
 That is quite an old version of apache. The
 current
   
 
 version of the 2.0 branch is 2.0.59. But why don't
 you use the latest 2.2.3?
 
 
 Anyway, you are installing a third-party version
   
 
 someone has built for solaris. That's OK, but you
 would be better asking the original supplier for
 help - especially if you have solaris problems
 that
 are nothing to do with apache.
 
 
 Alternatively, you could try
   
 
 http://www.sunfreeware.com/ for a more up-to-date
 package, or install the latest version from
 source:
 http://httpd.apache.org/docs/2.0/es/
 
 
 Rgds,
 Owen Boyle
 Disclaimer: Any disclaimer attached to this
 message
   
 
 may be ignored. 
 
 
  
 
   
 
 Boyle Owen escribió:
 

 
 
 
 -Original Message-
 From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] 
 Sent: Tuesday, August 08, 2006 11:40 AM
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] Files .pkg
 
 Hi, please, Can someone say to me that it is a
 
 
 file .pkg?
 
 
 They have said to me that I have to install it
 
 
 but with the 
 
 
 pkgadd not 
 to be able.
   
 

 
 
 
 Are you trying to install on solaris using
   
 
 pkgadd? Where did 
 
 
  
 
   
 
 ou get the

 
 
 
 distribution from?
 
 Rgds,
 Owen Boyle
 Disclaimer: Any disclaimer attached to this
   
 
 message may be ignored. 
 
 
 
  
 
   
 
 HELP!!!, thank you
 
 
 


   
 

 
 
 
 -

 
 
 
 The official User-To-User support forum of the
 
 
 Apache HTTP 
 
 
 Server Project.
 See
 URL:http://httpd.apache.org/userslist.html
 
 
 for more info.
 
 
 To unsubscribe, e-mail:
 
 
 [EMAIL PROTECTED]
 
 
 from the digest:
 
 
 
=== message truncated ===


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] SSI includes on .jsp pages

2006-07-19 Thread Richard de Vries
I did some googling but did not find any solutions so
I am hoping you guys may have some pointers.

I have some JSP pages that are being handled thru a
Application Server via an apache plugin. Basically,
when a request comes in for the .jsp, Apache hands it
off to the plugin, who sends it on to the App Server,
which in turn processes it and returns the processed
page.

This processed page has a SSI directive I would like
executed, but Apache is not touching it. The SSI
directives on static files work just fine.

The reason I want Apache to handle the SSI directive
is because the virtual include in this case is living
on the webserver, and NOT on the appserver.

Any idea on how I can Apache to honor this SSI
include?

mod_include is enabled.

Thank you!

  Richard



__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Apache listening for UDP requests?

2006-07-06 Thread Richard de Vries
I haven't had a whole lot of luck yet sniffing UDP
packets. I was able to get the sniffer runner, but
there is hardly any UDP traffic. What I think is
happening, is that these UDP ports are being used to
communicate over the loopback (localhost) adapter.

DNS resolution is disabled on these Apache instances,
so that's definately not it either.

The number of UDP ports seems to climb the longer
Apache is running.


--- Axel-Stéphane  SMORGRAV
[EMAIL PROTECTED] wrote:

 Could it possibly be for communication with a DNS
 server ? Have you tried sniffing UDP packets sent
 to/from this port?
 
 -ascs
 
 -Original Message-
 From: Richard de Vries
 [mailto:[EMAIL PROTECTED] 
 Sent: Wednesday, July 05, 2006 7:07 PM
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] Apache listening for UDP
 requests?
 
 While debugging an issue on one of my apache
 webservers with lsof, I noticed the following:
 
 httpd 16679 http   23u  IPv4 0x30008c5fa88  
  
0t0  UDP *:41034 (Idle)
 httpd 16679 http   27u  IPv4 0x30008bf4d20  
  
0t0  UDP *:* (Unbound)
 httpd 16679 http   28u  IPv4 0x30009526088  
  
0t0  UDP *:* (Unbound)
 httpd 16679 http   29u  IPv4 0x300084f32e8  
  
0t0  UDP *:* (Unbound)
 httpd 16679 http   30u  IPv4 0x30009590e68  
  
0t0  UDP *:* (Unbound)
 httpd 16679 http   31u  IPv4 0x300094087f0  
  
0t0  UDP *:* (Unbound)
 httpd 16679 http   32u  IPv4 0x30008edf0d0  
  
0t0  UDP *:* (Unbound)
 
 What does this mean? Is Apache listening for UDP
 requests? If so, why?
 
Richard
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Apache listening for UDP requests?

2006-07-05 Thread Richard de Vries
While debugging an issue on one of my apache
webservers with lsof, I noticed the following:

httpd 16679 http   23u  IPv4 0x30008c5fa88
   0t0  UDP *:41034 (Idle)
httpd 16679 http   27u  IPv4 0x30008bf4d20
   0t0  UDP *:* (Unbound)
httpd 16679 http   28u  IPv4 0x30009526088
   0t0  UDP *:* (Unbound)
httpd 16679 http   29u  IPv4 0x300084f32e8
   0t0  UDP *:* (Unbound)
httpd 16679 http   30u  IPv4 0x30009590e68
   0t0  UDP *:* (Unbound)
httpd 16679 http   31u  IPv4 0x300094087f0
   0t0  UDP *:* (Unbound)
httpd 16679 http   32u  IPv4 0x30008edf0d0
   0t0  UDP *:* (Unbound)

What does this mean? Is Apache listening for UDP
requests? If so, why?

   Richard

__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Reverse Proxy between WebSphere and the WebServer - prevent Bad Gateway errors.

2006-06-28 Thread Richard de Vries
Actually, without the Proxy, the WAS plugin properly
detects an instance as being down and reroutes the
requests to one of the other app servers. So, with the
proxy, it keeps sending requests to the faulty server
causing people to see frequent bad gateway errors.

But, you are correct when dealing with an environment
that only has one appserver that is down, or dealing
with an environment with multiple app servers -- all
of which are down.

So, in my my multi-app server environment, the proxy
is basically breaking the plugin's functionality to
detect and reroute traffic.


--- Axel-Stéphane  SMORGRAV
[EMAIL PROTECTED] wrote:

 If it were not for the Proxy server, the user would
 just get a Connection refused or Unable to
 connect/Connection timed out which in my opinion is
 no better than that HTTP 502 (Bad Gateway). At least
 the proxy server gives you the option of serving a
 custom error page for the HTTP 502 using the
 ErrorDocument directive, explaining to the user that
 the server is temporarily unavailable.
 
 Then of course, if you are using the WebSphere
 plugin and you have multiple WAS backends, chances
 that no WAS is available at any given time should be
 pretty slim...
 
 -ascs
 
 -Original Message-
 From: Richard de Vries
 [mailto:[EMAIL PROTECTED] 
 Sent: Wednesday, June 28, 2006 4:50 AM
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] Reverse Proxy between
 WebSphere and the WebServer - prevent Bad Gateway
 errors.
 
 I was wondering if anyone on this list has ever
 configured a WebSphere environment with a reverse
 Proxy (Apache) sitting between the WebSphere App
 Server, and the WebServer.
 
 Why would you want to do that you may ask? The
 answer is simple ... to secure the WebSphere
 Application Server instance from people trying to
 bypass the webservers.
 
 Basically, I have WAS listening on the 127.0.0.1
 adapter of the server, and have the Proxy Server
 listen on the public IP addresses. The proxy server
 in turn will proxy the incoming requests from the
 public IP to WAS on localhost. 
 
 So far all is well. The problem comes with the
 WebSphere WebServer plugins. Since we're running our
 WAS in a clustered environment -- the WebSphere
 plugin does some loadbalancing and logic to
 determine what WAS instance is up. If an instance is
 down, it's supposed to send the request to one of
 the alternate servers.
 
 Unfortunately, with the Proxy server in the middle,
 the WAS plugin doesn't detect the WAS instance as
 being down, because even with the WAS instance down,
 the proxy is accepting connections. This then
 results in a Bad Gateway error.
 
 Any suggestions on how to circumvent this issue?
 
 Thank you :-)
 
  Richard
 
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] remote_host / remote_addr and Apache as a Reverse Proxy

2006-06-28 Thread Richard de Vries
Thanks Joshua. 

--- Joshua Slive [EMAIL PROTECTED] wrote:

 On 6/27/06, Richard de Vries
 [EMAIL PROTECTED] wrote:
  Hi,
 
  Is there any directive that can be set to have
 Apache
  as a reverse proxy report REMOTE_HOST and
 REMOTE_ADDR
  properly? (instead of those variables being set to
 the
  proxy server?)
 
 (Third time we've seen this question in the past
 week or so.)
 
 Apache sends the X-Forwarded-For header on the
 request to the origin
 server.  If you are asking if it is possible for
 apache to set the
 actual IP address that is seen by the origin server,
 then the answer
 is no, this is not even theoretically possible.  The
 origin server
 gets this information from the TCP/IP connection
 information, not from
 anything sent by the proxy.
 
 Joshua.
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Reverse Proxy between WebSphere and the WebServer - prevent Bad Gateway errors.

2006-06-28 Thread Richard de Vries
True, it does routing and does simple port-checks I
think to make sure the backend application server is
up. If that backend server is down, it routes the
request to an app server that is up.

In the proxy'd environment, this can happen:

a) the backend app server crashes / goes down
b) the plugin, not knowing it's actually hitting a
reverse proxy, does a port check and says Hey, the
WAS instance is up, let me send this request to you.
c) the proxy tries to pass the request on to the app,
gets no response, and returns a bad gateway error
message which in turn is presented back to the client.

Without a proxy in the middle, this would happen:

a) the backend app server crashes / goes down
b) the plugin tries to talk to the app server, sees
its down, and reroutes the request to a different app
server. The client gets the right data back and would
be none-the-wiser.

So, how would I accomplish the latter with using the
former?

--- Axel-Stéphane  SMORGRAV
[EMAIL PROTECTED] wrote:

 Sorry; I did not really get it the first time
 around. The reverse proxy is located between the
 plugin and WAS.
 
 However I do not see why this should interfere with
 the work of the WAS plugin since the latter, as far
 as I recall, basically just performs routing based
 on the contents of the JSESSIONID cookie. 
 
 -ascs
 
 -Original Message-
 From: Richard de Vries
 [mailto:[EMAIL PROTECTED] 
 Sent: Wednesday, June 28, 2006 5:06 PM
 To: users@httpd.apache.org
 Subject: RE: [EMAIL PROTECTED] Reverse Proxy between
 WebSphere and the WebServer - prevent Bad Gateway
 errors.
 
 Actually, without the Proxy, the WAS plugin properly
 detects an instance as being down and reroutes the
 requests to one of the other app servers. So, with
 the proxy, it keeps sending requests to the faulty
 server causing people to see frequent bad gateway
 errors.
 
 But, you are correct when dealing with an
 environment that only has one appserver that is
 down, or dealing with an environment with multiple
 app servers -- all of which are down.
 
 So, in my my multi-app server environment, the proxy
 is basically breaking the plugin's functionality to
 detect and reroute traffic.
 
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] remote_host / remote_addr and Apache as a Reverse Proxy

2006-06-27 Thread Richard de Vries
Hi,

Is there any directive that can be set to have Apache
as a reverse proxy report REMOTE_HOST and REMOTE_ADDR
properly? (instead of those variables being set to the
proxy server?)

Thanks :-)

  R

__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] query string from POST method

2006-06-17 Thread Richard de Vries
Have a look at mod_security.
(http://www.modsecurity.org)

  R

--- rturnbull [EMAIL PROTECTED] wrote:

 Hello to all,
 Is there a way though httpd proxy to show the
 arguments sent with 
 a POST method?  I have been trying to find a way to
 reveal arguments 
 from our java application that are POST method to
 the server... for 
 example 

http://someserver/TspLogin.do;jsessionid=HDFDFDDFDFD?Username=testpassword=blabhblah
 
 I have set up a httpd proxy and every other call
 that I make (MOSTLY 
 GETS) reveals the query string, but no mater what
 config I give the 
 server, I cannot get the POST.
 
 Please help.
 
 Thanks
 
 Ryan Turnbull
 
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: Re: [EMAIL PROTECTED] Apache reverse proxy and IBM websphere

2006-05-30 Thread Richard de Vries
What do the Proxy and WebSphere logfiles reveal?

Have you tried a manual HTTP connection from your
proxy server to your webserver server.

i.e.

telnet websphere server websphere port
GET /application name HTTP/1.0

  R

--- Gabriele Barberi [EMAIL PROTECTED] wrote:

 I already include the port but it doesn't work.
 The reverse proxy runs on an external server
 
 Regards
 Gabriele
 
 
 
  Doesn't WebSphere run on a specific port like
 9080.
  (and not 80). Make sure to include that port in
 your
  forward statement.
  
  Thus:
  
  ProxyPass /websphere
  http://websphere-address:websphere-port/WS
  
  Does the reverse proxy run on the WebSphere
 server, or
  a server external to the websphere server?
  
R.
  
  --- Barberi Gabriele [EMAIL PROTECTED] wrote:
  
 
   Hi all,
   I need to implement a reverse proxy for export a
   local network server with WebSphere on the
 public
   web server.
   I'm currently running apache
   
   Hi all,
   I'm currently running apache 1.3.27 on a SuSE
 8.2
   and I need to use Websphere 5.1 from web.
 Websphere
   server is running on local
   network.
   I need to implement a reverse proxy for get
 access
   to WebSphere application from the public web
 server.
   For reverse proxy I used standard parameters
   ProxyRequest Off
   ProxyPass /websphere http://websphere-address/WS
   ProxyPassRequest /websphere
   http://websphere-address/WS
   
   Unfortunatly this doesn't work, it shows only
 the
   login form but I'm not able to get access to the
   application.
   
   Do I need other module or parameter?
   
   thanks a lot
   
   
   
  


-
 
   The official User-To-User support forum of the
   Apache HTTP Server Project.
   See URL:http://httpd.apache.org/userslist.html
 for
   more info.
   To unsubscribe, e-mail:
   [EMAIL PROTECTED]
 from the digest:
   [EMAIL PROTECTED]
   For additional commands, e-mail:
   [EMAIL PROTECTED]
   
   

 
 
 __
 Do You Yahoo!?
 Tired of spam?  Yahoo! Mail has the best spam
 protection around 
 http://mail.yahoo.com 
 
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Gallery version 2.0.2

2006-05-30 Thread Richard de Vries
You'll probably have better luck at finding an answer
at gallery.menalto.com

But what you might want to try, is setting the
locking mechanism in your Gallery Configuration
(Administration pages) to DB instead of files.

  R

--- Cindy O'Leary [EMAIL PROTECTED] wrote:

   I am a complete novice at this, but my
 professional has been unable to help me with a
 problem I've had with my gallery page.  I used to be
 able to download pictures to albums and now I can't.
 I get an error message that reads: Can anyone help
 me with this?  
   Error Detail - 
   Error (ERROR_PLATFORM_FAILURE) :
 /home/wwwexpe/public_html/gallery/g2data/locks/0/7/7
 
 a.. in
 modules/core/classes/FlockLockSystem.class at line
 261 (gallerystatus::error) 
 b.. in
 modules/core/classes/FlockLockSystem.class at line
 69 (flocklocksystem::_acquirelock) 
 c.. in

modules/core/classes/helpers/GalleryLockHelper_simple.class
 at line 66 (flocklocksystem::acquirereadlock) 
 d.. in
 modules/core/classes/GalleryCoreApi.class at line
 2068 (gallerylockhelper_simple::acquirereadlock) 
 e.. in modules/core/ItemAddAlbum.inc at line
 53 (gallerycoreapi::acquirereadlock) 
 f.. in main.php at line 174
 (itemaddalbumcontroller::handlerequest) 
 g.. in main.php at line 87 
 h.. in main.php at line 80
   Gallery version  2.0.2  
   PHP version  4.4.2 apache  
   Webserver  Apache  
   Database  mysql 4.0.27-standard  
   Toolkits  SquareThumb, ImageMagick, NetPBM, Gd
  
   Operating system  Linux
 server005.serverquality.com 2.6.11.7.dn2.p4 #2 SMP
 Mon Apr 11 11:00:44 EDT 2005 i686  
   Browser  Mozilla/4.0 (compatible; MSIE 6.0;
 Windows NT 5.1; SV1; .NET CLR 1.1.4322) 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache reverse proxy and IBM websphere

2006-05-29 Thread Richard de Vries
Doesn't WebSphere run on a specific port like 9080.
(and not 80). Make sure to include that port in your
forward statement.

Thus:

ProxyPass /websphere
http://websphere-address:websphere-port/WS

Does the reverse proxy run on the WebSphere server, or
a server external to the websphere server?

  R.

--- Barberi Gabriele [EMAIL PROTECTED] wrote:

 Hi all,
 I need to implement a reverse proxy for export a
 local network server with WebSphere on the public
 web server.
 I'm currently running apache
 
 Hi all,
 I'm currently running apache 1.3.27 on a SuSE 8.2
 and I need to use Websphere 5.1 from web. Websphere
 server is running on local
 network.
 I need to implement a reverse proxy for get access
 to WebSphere application from the public web server.
 For reverse proxy I used standard parameters
 ProxyRequest Off
 ProxyPass /websphere http://websphere-address/WS
 ProxyPassRequest /websphere
 http://websphere-address/WS
 
 Unfortunatly this doesn't work, it shows only the
 login form but I'm not able to get access to the
 application.
 
 Do I need other module or parameter?
 
 thanks a lot
 
 
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Configuring Apache behind a wireless router

2006-05-29 Thread Richard de Vries
You will need to configure Apache to listen to the IP
address on that specific machine behind your router;
which is most likely a private address. i.e.
192.168.x.x or 10.10.x.x

Then, in your router, go to port forwarding and tell
it to forward all incoming request for port 80, to the
private IP address your Apache server is running on.

--- Josh Sephton [EMAIL PROTECTED] wrote:

 Hi,
 
 I'm trying to configure Apache to respond for
 requests to the external
 address of my LAN. 
 
 Currently I have a Belkin wireless router into which
 my internet comes in
 through. I then have several Windows computers which
 connect to that router.
 One of these boxes has Apache2 installed on it. I
 want Apache to listen for
 requests on the external address, 201.x.x.15, at
 port 80, and then respond
 accordingly. SO far I have tried configuring Apache
 by putting Listen
 201.x.x.15:80 in httpd.conf but this comes up with
 the error:
  
 The requested address is not valid in this context.
 :make_sock: could
not bind to 201.x.x.15:80  
  no listening sockets available, shutting down
 
 Can anyone help me?
 
 Thanks,
 Josh
 
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] apxs vs. configure to add modules

2006-05-19 Thread Richard de Vries
I had a similiar problem with the mod_proxy modules,
but even specifiying these modules during the
./configure phase did not work properly for me.

Try this:

cd $source_dir/modules/proxy
$apache-home/bin/apxs -i -a -c *.c

R.

--- JP [EMAIL PROTECTED] wrote:

 Hi.  My question is:
 Is there a proper method to adding delivered modules
 to httpd 2.2.2 after
 the initial run of configure, make, and install? 
 That is, should I be able
 to use apxs to add modules, as DSOs, after the
 initial build, or should I be
 using configure to compile and add them?
 
 I'm using AIX 5.2ML7, C for AIX 5.2.0.9.  Initially,
 I'd like to build httpd
 to use all shared objects, so I used this configure
 command:
 ./configure --prefix=/usr/local/apache
 --with-ssl=/usr/linux
 --enable-mods-shared=all --disable-deflate
 --without-berkeley-db
 
 Later, I tried to add mod_proxy, and mod_proxy_ajp
 using apxs:
 executed from $source_dir/modules/proxy
 apxs -i -a -c mod_proxy.c
 apxs -i -a -c mod_proxy_ajp.c
 
 They compiled and seemed to build/install correctly,
 but I got the following
 error when testing the config:
 /usr/local/apache/bin/httpd -t
 httpd: Syntax error on line 102 of
 /usr/local/apache/conf/httpd.conf: Cannot
 load /usr/local/apache/modules/mod_proxy.so into
 server: rtld: 0712-001
 Symbol ap_proxy_lb_workers was referenced\n 
 from module
 /usr/local/apache/modules/mod_proxy.so(), but a
 runtime definition\n  of
 the symbol was not found.
 ...
 
 So, I eventually found the problem was that a
 library, proxy_util, was not
 being linked into mod_proxy.so by the apxs commands
 I used.  It turns out
 that if the proxy modules are specified explicitly
 in the configure command,
 then the build is performed correctly.  It occurred
 to me that maybe apxs is
 doing exactly what I told it to, and that I might be
 left up to the user to
 sort out dependencies.  
 
 If I'm missing a flag or something in the apxs
 command, please let me know.
 
 Thanks for your help,
 JP
 
 
 
 
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] apxs vs. configure to add modules

2006-05-19 Thread Richard de Vries
Ok, how about

cd $source_dir/modules/proxy
$apache-home/bin/apxs -i -a -c *proxy*.c

I know I got it to work using some sort of wildcards.
I'll try to see if I can find it back in my shell's
history.


--- JP [EMAIL PROTECTED] wrote:

 
 
 
 
  
  I had a similiar problem with the mod_proxy
 modules,
  but even specifiying these modules during the
  ./configure phase did not work properly for me.
  
  Try this:
  
  cd $source_dir/modules/proxy
  $apache-home/bin/apxs -i -a -c *.c
  
  R.
  
 
 Hey.  Here's what I get:
 
 Put apxs in PATH.
 cd $source_dir/modules/proxy
 
 $apxs -i -a -c *.c
 /usr/local/apache/build/libtool --silent
 --mode=compile cc -prefer-pic
 -U__STR__ -D_THREAD_SAFE -D_USE_IRS
 -D_LARGEFILE64_SOURCE -g -qHALT=E
 -I/usr/local/apache/include 
 -I/usr/local/apache/include
 -I/usr/local/apache/include   -c -o ajp_header.lo
 ajp_header.c  touch
 ajp_header.slo
 ...
 /usr/local/apache/build/libtool --silent --mode=link
 cc -o ajp_header.la
 -rpath /usr/local/apache/modules -module
 -avoid-version  -Wl,-brtl
 proxy_util.lo mod_proxy_http.lo mod_proxy_ftp.lo
 mod_proxy_connect.lo
 mod_proxy_balancer.lo mod_proxy_ajp.lo mod_proxy.lo
 ajp_msg.lo ajp_link.lo
 ajp_header.lo
 apxs:Error: Sorry, cannot determine bootstrap symbol
 name.
 apxs:Error: Please specify one with option `-n'.
 
 I think it's hanging up on the libraries that aren't
 modules themselves like
 proxy_util, ajp_msg, etc.
 
 JP
 
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] cgi permission

2006-05-15 Thread Richard de Vries
Check your selinux settings. From within your desktop
System - Administration - Security Level and
Firewall

--- Amir Aavani [EMAIL PROTECTED] wrote:

 
 I recently installed FC5 on my laptop, Before that I
 had FC4 with latest 
 version of httpd. On FC4, i developed a cgi
 application (using fpc) 
 which read/write from/to some files. The files where
 on my desktop, i.e 
 /home/Amir/Desktop/1 . Also, I set the User and
 Group parameters in 
 httpd.conf to Amir. The file worked correctly on
 FC4. But now my file 
 can't read/write from that file (any file, I changed
 the place of the file).
 I checked if my configuration was correct, I asked
 my cgi application to 
 print the effective user ID by whom it is run.
 Any suggestion
 
 My httpd version is httpd-2.2.0-5.1.2
 yours
 Amir
 
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Correction Question: SSLCertificateFile: RedHat (RHEL4) apache startup failure: ebxml-registry-repository on tomcat on port 6480, with Mambo LAMP Portal on port 8080: Despite S

2006-05-09 Thread Richard de Vries
Are you using a seperate configuration file for your
SSL instance?

Let's start with a couple of basic things.

1) Do you have the SSL configuration between IfModule
 tags?. If so, what is your  set to in this
case?

2) SSLCertificateFile and SSLCertificateKeyFile point
to valid files right? Can you do a ls -al on that file
location?

3) Sometimes, some programs refuse to enable SSL if
the certificates are publicly readable. How are your
permissions on these files?

Let's start with these steps, then work ourselves thru
your configuration. I don't think re-installing apache
would necesarrily fix anything.

  Richard
--- Rex Brooks [EMAIL PROTECTED] wrote:

 Thanks Richard,
 
 I appreciate that you took the time to answer. So
 far you are the 
 only one. This installation is on RedHat Enterprise
 Linux4 and 
 Apache2.0 and I have tried the Key-Certificate
 generation 
 instructions detailed in the System Administration
 Guide Ch. 
 26.6-26.8,
 
 I tried the freebsd instructions at the url you
 advised, and what 
 happened was that the certificate signing request
 could not open the 
 key. I have also downloaded and tried with
 openssl-0.9.8b. I was able 
 to generate the server.key and server.crt but httpd
 still does not 
 start.
 
 The Admin Guide instructions also result in what
 ought to be a valid 
 server key in the ssl.key directory and a server.crt
 in the ssl.crt 
 directory as specified in the ssl.conf file in the
 /etc/httpd/conf 
 directory, but httpd still does not start
 
 Here is the terminal output when attempting to start
 httpd:
 
 [EMAIL PROTECTED] ~]# service httpd start
 Starting httpd: [Mon May 08 06:20:21 2006] [warn]
 The Alias directive 
 in /etc/httpd/conf/httpd.conf at line 557 will
 probably never match 
 because it overlaps an earlier AliasMatch.
 Warning: DocumentRoot
 [/home/xxx/jakarta-tomcat-5.0.28] does not exist
 
[FAILED]
 [EMAIL PROTECTED] ~]#
 
 Here is the httpd error_log for that sequence:
 
 [Mon May 08 06:20:21 2006] [notice] core dump file
 size limit raised 
 to 4294967295 bytes
 [Mon May 08 06:20:22 2006] [notice] suEXEC mechanism
 enabled 
 (wrapper: /usr/sbin/suexec)
 [Mon May 08 06:20:22 2006] [error] Server should be
 SSL-aware but has 
 no certificate configured [Hint: SSLCertificateFile]
 
 It's beginning to look like I will have to reinstall
 apache.
 
 Regards,
 Rex
 
 what error are you getting?
 
 Try following the instructions at this URL. They've
 always worked for me:
 

http://www.corserv.com/freebsd/apache-ssl-howto.html
 
 --- Rex Brooks [EMAIL PROTECTED] wrote:
 
   Please see my previous post for details.
 
   I said that mod_ssl was not installed, but a
 double
   check showed that it is.
 
   My question is only about filenames for
   SSLCertificateFile and/or
   SSLCertificateKeyFile.
 
   ApacheSSL Documentation says at
 

http://www.apache-ssl.org/docs.html#SSLCertificateFile:
 
   This is your PEM-encoded server certificate
   (strictly, it is what
   SSLeay calls PEM, which isn't really).
 
   Example:
 
   SSLCertificateFile
   /usr/local/apache/certs/my.server.pem
 
   What the process described in RedHat Sys. Admin.
   Guide Ch. 26.6-26.8
   produces in the file ssl.conf located in
   /etc/httpd/conf.d/ used to
   configure SSL support is:
 
   SSLCertificateFile
   /etc/httpd/conf/ssl.crt/server.crt
 
   and
 
   SSLCertificateKeyFile
   /etc/httpd/conf/ssl.key/server.key
 
   There is a file named server.crt in the
 specified
   location, and an
   server.key file in its corresponding location.
 Could
   this lack of a
   PEM-encoded server certificate, however it is
   produced, the root
   cause of httpd start failure?
 
   I have downloaded and installed openssl-0.9.8b
 and I
   have also now
   generated a privkey.pem and a cacert.pem and I
 have
   put them in the
   same directories as the ssl.conf file specified,
 and
   edited that file
   to reflect that, rebooted and httpd still fails
 to
   start.
 
 
   Regards,
   Rex Brooks
 
 
   --
   Rex Brooks
   President, CEO
   Starbourne Communications Design
   GeoAddress: 1361-A Addison
   Berkeley, CA 94702
   Tel: 510-849-2309
 
 

-
   The official User-To-User support forum of the
   Apache HTTP Server Project.
   See URL:http://httpd.apache.org/userslist.html
 for
   more info.
   To unsubscribe, e-mail:
[EMAIL PROTECTED]
 from the digest:
   [EMAIL PROTECTED]
   For additional commands, e-mail:
   [EMAIL PROTECTED]
 
 
 
 
 __
 Do You Yahoo!?
 Tired of spam?  Yahoo! Mail has the best spam
 protection around
 http://mail.yahoo.com
 
 
 -- 
 Rex Brooks
 President, CEO
 Starbourne Communications Design
 GeoAddress: 1361-A Addison
 Berkeley, CA 94702
 Tel: 510-849-2309
 

-
 The official User-To-User support forum 

[EMAIL PROTECTED] Apache 2.0.58: mod_proxy.so: symbol ap_proxyerror: referenced symbol not found

2006-05-04 Thread Richard de Vries
While trying to run my apache instance as a proxy, I
get the following error:

Cannot load
/bmc/local/apps/apache/modules/mod_proxy.so into
server: ld.so.1: httpd: fatal: relocation error: file
/bmc/local/apps/apache/modules/mod_proxy.so: symbol
ap_proxyerror: referenced symbol not found

I have my config stripped down to a bare minimum. The
load-order of my modules are as follows:

LoadModule proxy_module modules/mod_proxy.so
LoadModule headers_module modules/mod_headers.so
LoadModule proxy_connect_module
modules/mod_proxy_connect.so
LoadModule proxy_http_module modules/mod_proxy_http.so

Any suggestions?

Thanks guys!


 R

__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Apache 2.0.56 release date

2006-04-28 Thread Richard de Vries
Has anyone heard any rumble yet about the Apache
2.0.56 release date?. If I am mistaking Apache
2.0.56-dev has been out for quite some time already,
and Apache 2.0.55 does have a couple of known
issues/vulnerabilities.


  R

__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Is there a how-to for building an Apacher server farm?

2006-04-26 Thread Richard de Vries
At work I've built several webserver farms. You will
need to configure multiple apache webservers, and put
a loadbalancer in front of it. Either a hardware based
loadbalancer,or software-based loadbalancer such as
PLB. If you want multiple levels of redundancy, you
can configure a load-balanced loadbalancer
environment.

Your DNS would resolve to your loadbalancer, which
would in turn distribute the load over your various
webservers. This loadbalancer should in turn monitor
your apache instances and take an instance out of it's
available webservers table if it goes down.

Feel free to email me individually if you require more
information.

  R
--- Tony Stocker [EMAIL PROTECTED] wrote:

 Hello,
 
 I've spent the better part of the afternoon Googling
 for a decent how-to on
 how one goes about creating a web server farm. 
 There are tons of documents
 that refer to the concept as an accepted practice,
 but I can't find anything
 that discusses how one goes about creating one.  My
 basic goal is to create
 a server farm that balances load among n servers,
 and creates fault
 tolerance because as long as (n - (n-1) ) servers
 are up then my web site(s)
 are available.  This seems to be a basic concept and
 one that's been around
 for a long time, but even in the Apache mailing list
 archives I can't find
 anything applicable.
 
 Can anyone point me in the right direction?
 
 Thanks muchly!
 
 Tony
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Making Apache 2.2 work with Weblogic 8.1 (both on Solaris 9)

2006-04-24 Thread Richard de Vries
I had a similar situation with WebSphere. It's just
not compatible. I would definately recommend asking
for a Apache 2.2 WebLogic plugin, but there is a good
chance they won't have one for you.

So, in the end you may have to back down to Apache
2.0.55.

   R

--- Joshua Slive [EMAIL PROTECTED] wrote:

 On 4/24/06, D J Patel [EMAIL PROTECTED] wrote:
 
  I installed Apache 2.2 (using GNU gcc) on Solaris
 9, Bea Weblogic8.1 on
  Solaris on two different servers. Both products
 works fine independently.
 
  Now I followed directions to configure the the
 Apache HTTP Server plug-in I
  did the following
 
  1) Copied
 
 /opt/bea/weblogic81/server/lib/solaris/mod_wl_20.so
 from
  Weblogic server to /usr/local/apache2/modules
 directory in the Apache Server
 
 Apache 2.2 is not binary compatible with modules
 designed for Apache
 2.0 (although it is largely source-compatible).  So
 you'll need to ask
 Bea for a version compiled for 2.2.
 
 Joshua.
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Maurizio Salviato/PAM/IT � in ferie.

2006-04-12 Thread Richard de Vries
If you want a timely and/or meaningful reply, you
should really consider writing your messages in
english.

--- [EMAIL PROTECTED] wrote:

 
 Sarò assente dall'ufficio a partire da Mar
 04/04/2006 fino a Gio
 20/04/2006.
 
 Risponderò al messaggio al mio ritorno.
 
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Maurizio Salviato/PAM/IT � in ferie.

2006-04-12 Thread Richard de Vries
hehe ... :-)

--- Boyle Owen [EMAIL PROTECTED] wrote:

  -Original Message-
  From: Richard de Vries
 [mailto:[EMAIL PROTECTED] 
  Sent: Mittwoch, 12. April 2006 15:01
  To: users@httpd.apache.org
  Subject: Re: [EMAIL PROTECTED] Maurizio
 Salviato/PAM/IT è in ferie.
  
  If you want a timely and/or meaningful reply, you
  should really consider writing your messages in
  english.
 
 My Italian is a bit rusty, but I think he's
 informing us he'll be out of the office for his
 holidays. Don't worry, he'll respond to all messages
 on his return on 20/Apr - so we can flame him then.
 
 Rgds,
 Owen Boyle
 Disclaimer: Any disclaimer attached to this message
 may be ignored. 
 
  
  --- [EMAIL PROTECTED] wrote:
  
   
   Sarò assente dall'ufficio a partire da Mar
   04/04/2006 fino a Gio
   20/04/2006.
   
   Risponderò al messaggio al mio ritorno.
   
   
  
 

-
   The official User-To-User support forum of the
   Apache HTTP Server Project.
   See URL:http://httpd.apache.org/userslist.html
 for
   more info.
   To unsubscribe, e-mail:
   [EMAIL PROTECTED]
 from the digest:
   [EMAIL PROTECTED]
   For additional commands, e-mail:
   [EMAIL PROTECTED]
   
   
  
  
  __
  Do You Yahoo!?
  Tired of spam?  Yahoo! Mail has the best spam
 protection around 
  http://mail.yahoo.com 
  
 

-
  The official User-To-User support forum of the
 Apache HTTP 
  Server Project.
  See URL:http://httpd.apache.org/userslist.html
 for more info.
  To unsubscribe, e-mail:
 [EMAIL PROTECTED]
from the digest:
 [EMAIL PROTECTED]
  For additional commands, e-mail:
 [EMAIL PROTECTED]
  
  
 Diese E-mail ist eine private und persönliche
 Kommunikation. Sie hat keinen Bezug zur Börsen- bzw.
 Geschäftstätigkeit der SWX Gruppe. This e-mail is of
 a private and personal nature. It is not related to
 the exchange or business activities of the SWX
 Group. Le présent e-mail est un message privé et
 personnel, sans rapport avec l'activité boursière du
 Groupe SWX.
  
  
 This message is for the named person's use only. It
 may contain confidential, proprietary or legally
 privileged information. No confidentiality or
 privilege is waived or lost by any mistransmission.
 If you receive this message in error, please notify
 the sender urgently and then immediately delete the
 message and any copies of it from your system.
 Please also immediately destroy any hardcopies of
 the message. You must not, directly or indirectly,
 use, disclose, distribute, print, or copy any part
 of this message if you are not the intended
 recipient. The sender's company reserves the right
 to monitor all e-mail communications through their
 networks. Any views expressed in this message are
 those of the individual sender, except where the
 message states otherwise and the sender is
 authorised to state them to be the views of the
 sender's company.
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] (70007)The timeout specified has expired: SSL input filter read failed.

2006-04-11 Thread Richard de Vries
Perhaps a known issue, though I haven't been able to
find much info on it.

Is anyone experiencing the following error.log entries
on their SSL instance:

[Tue Apr 11 23:29:18 2006] [info] (70007)The timeout
specified has expired: SSL input filter read failed.

the HTTPs instance *appears* to work just fine, but it
floods my logs with these messages.

   R.

__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] return 404 for specific url ?

2006-03-16 Thread Richard de Vries
Hey there, it sounds like you should be able to get
this to work with mod_rewrite ... but either way, you
should have a look at mod_security.
(http://www.modsecurity.org/)

It can do that, and so much more!

  R.


--- peter pilsl [EMAIL PROTECTED] wrote:

 
 I want to configure a virtual host to return 404 for
 a specific request
 
 I tried mod_rewrite
 
 RewriteRule ^/(forbidden_.*) - [R=404]
 
 but this does not work. Also didnt find anything in
 mod_alias.
 
 I would need to redirect to a nonexisting url, so
 the browser would 
 receive a 301 first and then get the 404, which is
 not what I need !! 
 The first answer need to be a 404.  I hope there is
 a solution inside 
 apache, otherwise I would need to rewrite my
 application to return 404 
 itself.
 
 thnx,
 p
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] --enable-mods-shared=all vs --enable-so

2006-03-15 Thread Richard de Vries
What exactly is the difference between
--enable-mods-shared=all and --enable-so. Is there a
difference?

  R

__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] --enable-mods-shared=all vs --enable-so

2006-03-15 Thread Richard de Vries
Hey, thanks for that excellent anwser.

Cheers!

--- Joshua Slive [EMAIL PROTECTED] wrote:

 On 3/15/06, Richard de Vries
 [EMAIL PROTECTED] wrote:
  What exactly is the difference between
  --enable-mods-shared=all and --enable-so. Is there
 a
  difference?
 
 The first compiles all modules as dynamic modules. 
 The second
 compiles all modules as static modules, but includes
 mod_so which
 enables the later addition of dynamic modules.
 
 Joshua.
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] [newbie]Setting a secured apache server

2006-03-14 Thread Richard de Vries
You oughta look into mod-security. It allows you to do
some real neat stuff as far as securing a webserver
is concerned.

--- Kishore Jalleda [EMAIL PROTECTED] wrote:

 yes SSL would be your best bet, with .htaccess your
 passwords would be
 travelling in plain text, so go for SSL...
 
 Kishore Jalleda
 
 
 On 3/14/06, Toto Capuccino [EMAIL PROTECTED]
 wrote:
 
  Hi everyone,
 
  I am using a monitoring tool -nagios- that is
 running through a web
  interface where you can configure things. I really
 want avoid people from
  being able to log to that server or to know wich
 is coming in and out of the
  traffic. I am actually using authentication with
 .htaccess file. Is that the
  most secured authentication method ? Yes i know it
 is a naive question and i
  am sure the answer is no, so i should ask which
 authentication method is the
  best?
  I want to strongly encrypt the traffic...should i
 use SSL for that ?
 
  Thanks for your info.
 
  --
  Le bon sens est la chose du monde la mieux
 partagée.
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] best practices - virtualhosts section or not?

2006-03-13 Thread Richard de Vries
So I am trying to install this 3rd party application,
and it simply won't install without a virtualhost
section in my httpd.conf.

Since my web server is only running 1
webserver/instance ... I did not define a
virtualhost section.

So, I am kinda curious. Is it strange to not define a
virtualhost section? Is it a best practice to define
one anyway? What does everybody think?

   Richard

__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] best practices - virtualhosts section or not?

2006-03-13 Thread Richard de Vries
Thank you very much for your excellent reply.  Glad to
hear it is not at all unusual to not use VHs for the
main/default site. I agree, adding additional hosts
would definately require the use of VH blocks, unless
each one would get their own httpd.conf and run as a
seperate instance.

--- Boyle Owen [EMAIL PROTECTED] wrote:

  -Original Message-
  From: Richard de Vries
 [mailto:[EMAIL PROTECTED] 
  Sent: Montag, 13. März 2006 14:59
  To: users@httpd.apache.org
  Subject: [EMAIL PROTECTED] best practices -
 virtualhosts section or not?
  
  So I am trying to install this 3rd party
 application,
  and it simply won't install without a
 virtualhost
  section in my httpd.conf.
  
  Since my web server is only running 1
  webserver/instance ... I did not define a
  virtualhost section.
  
  So, I am kinda curious. Is it strange to not
 define a
  virtualhost section? Is it a best practice to
 define
  one anyway? What does everybody think?
 
 If you don't *need* one, there's no reason to use
 one. Eg, if you have only one site.
 
 As soon as you have more than one site, you *need*
 VHs (be they name-based, port-based or IP based).
 Some people think it's tidier and more symmetric to
 have every site in a VH. Others think it's better to
 have a main or default site outside all the VHs
 so have N-1 VHs.
 
 It's up to you...
 
 Rgds,
 Owen Boyle
 Disclaimer: Any disclaimer attached to this message
 may be ignored. 
 
  
 Richard
  
  __
  Do You Yahoo!?
  Tired of spam?  Yahoo! Mail has the best spam
 protection around 
  http://mail.yahoo.com 
  
 

-
  The official User-To-User support forum of the
 Apache HTTP 
  Server Project.
  See URL:http://httpd.apache.org/userslist.html
 for more info.
  To unsubscribe, e-mail:
 [EMAIL PROTECTED]
from the digest:
 [EMAIL PROTECTED]
  For additional commands, e-mail:
 [EMAIL PROTECTED]
  
  
 Diese E-mail ist eine private und persönliche
 Kommunikation. Sie hat keinen Bezug zur Börsen- bzw.
 Geschäftstätigkeit der SWX Gruppe. This e-mail is of
 a private and personal nature. It is not related to
 the exchange or business activities of the SWX
 Group. Le présent e-mail est un message privé et
 personnel, sans rapport avec l'activité boursière du
 Groupe SWX.
  
  
 This message is for the named person's use only. It
 may contain confidential, proprietary or legally
 privileged information. No confidentiality or
 privilege is waived or lost by any mistransmission.
 If you receive this message in error, please notify
 the sender urgently and then immediately delete the
 message and any copies of it from your system.
 Please also immediately destroy any hardcopies of
 the message. You must not, directly or indirectly,
 use, disclose, distribute, print, or copy any part
 of this message if you are not the intended
 recipient. The sender's company reserves the right
 to monitor all e-mail communications through their
 networks. Any views expressed in this message are
 those of the individual sender, except where the
 message states otherwise and the sender is
 authorised to state them to be the views of the
 sender's company.
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] apachectl and multiple daemons

2006-02-22 Thread Richard de Vries
I have the need to run multiple daemons off of the
same apache base install. Each daemon will have it's
own configuration file of course, but since they are
all configured pretty much the same (same modules etc)
I don't see a need to have several apache installs.

So, I'd have one install, i.e. 
/usr/apache/

with multiple configs, i.e
   /usr/apache/conf/httpd-host1.conf
   /usr/apache/conf/httpd-host2.conf
   /usr/apache/conf/httpd-host3.conf

Is there an apachectl script that allows for
multiple daemons to be managed? (start/stop/restart) ?

 R

__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Installation / Permissions Problem Apache 1.3.31 with Mod_SSL

2006-02-13 Thread Richard de Vries
I had a similar problem once, though the explanation
of the root cause is quite long. Try changing the path
info to the 8.1 naming convention.

i.e.

c:\progra~1\apache\ etc instead of c:\program
files\apache\

and see if that makes a difference for you.


--- [EMAIL PROTECTED] wrote:

 Howdy,
 
 I'm trying to set up Apache 1.3.31 with Mod_SSL on a
 win 2003 server. I was
 given a local administrator user account to do the
 install. However when I
 try to install apache as a service from the command
 line, I get 'cannot
 find file' errors related to 2 LoadModule directives
 (Mod_SSL.so and
 php4apache.dll). The files exist where I've
 indicated in httpd.conf so I'm
 assuming that I have a permissions problem.
 
 Thing is, I have the whole setup (with MySQL and
 PHP) working on my
 desktop, so I know it works.
 
 Again, I'm guessing that it's a permissions problem,
 but I've opened up the
 directories and files and propagated changes to
 children.
 
 Anybody have any suggestions?
 
 Thanks.
 
 David
 
 
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] mod_rewrite directive in main config does not trickle down into the https instance

2006-02-10 Thread Richard de Vries
Hey all,

I configured a couple of mod_rewrite directives in the
main configuration file to disable the TRACE/TRACK
methods. However, these rules do not seem to make it
into the HTTPS instance; even though I put them in the
main config, and not in the virtual hosts.

# Disable/Block TRACE/TRACK requests.
RewriteEngine on
RewriteOptions inherit
RewriteLog logs/mod_rewrite.log
RewriteCond %{REQUEST_METHOD} ^(TRACE|TRACK)
RewriteRule .* - [F]

I was hoping to not have to explicitly put these rules
in the SSL's config, to keep things clean and simple. 

Any suggestions ?

Thank you!

   R

__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_rewrite directive in main config does not trickle down into the https instance

2006-02-10 Thread Richard de Vries
excellent feedback. Thank you!

I was unaware of the TraceEnable method. I must have
read over it :(

I agree, it's not really dangerous anymore, but it's
something that should be considered when applying a
defense-in-depth strategy.

Thanks again for the prompt reply!

--- Joshua Slive [EMAIL PROTECTED] wrote:

 On 2/10/06, Richard de Vries
 [EMAIL PROTECTED] wrote:
  Hey all,
 
  I configured a couple of mod_rewrite directives in
 the
  main configuration file to disable the TRACE/TRACK
  methods. However, these rules do not seem to make
 it
  into the HTTPS instance; even though I put them in
 the
  main config, and not in the virtual hosts.
 
  # Disable/Block TRACE/TRACK requests.
  RewriteEngine on
  RewriteOptions inherit
  RewriteLog logs/mod_rewrite.log
  RewriteCond %{REQUEST_METHOD} ^(TRACE|TRACK)
  RewriteRule .* - [F]
 
  I was hoping to not have to explicitly put these
 rules
  in the SSL's config, to keep things clean and
 simple.
 
 1. You are wasting your time because the TRACK
 method doesn't even
 exist in Apache and the TRACE method is not
 dangerous.
 
 2. If you really want to waste your time, then use a
 recent version of
 apache that has the TraceEnable directive to solve
 this problem.
 
 3. If you must use mod_rewrite, then put
 RewriteEngine On
 RewriteOptions inherit
 inside the VirtualHost block for your ssl vhost.
 
 Joshua.
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] email sending utility

2006-02-10 Thread Richard de Vries
Indigostar has a sendmail for Windows application. You
can find it here:

http://www.indigostar.com/sendmail.htm

If you google, you may even find a similar free
application somewhere.

--- Shipra Mehta [EMAIL PROTECTED] wrote:

 Hi,
 
 I am using Apache for windows XP v. 2.0.55. I would
 like to send email to 
 user (user specified email address in input type =
 text name =email) 
 with a file containing results of a program called
 by my cgi file. I am not 
 able to use sendmail (I guess it works for unix).
 Could you help me with 
 this problem of email utility in apache for windows.
 
 
 
 Shipra Mehta

---
 
 
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] CustomLog logs/access_log combined not working from within IfModule log_config_module/IfModule

2006-02-05 Thread Richard de Vries
Hmm ... nope, that didn't work either :(

Just for fun I used an IfModule directive from an
other module that is loaded ... i..e IfModule
ssl_module which I know works on other configuration
directives, but as soon as I put it around the
CustomLog logs/access_log common statement, it does
the same thing.

This is absolutely bizarre!. It's almost as if the
CustomLog configuration variable simply does not
work when placed within IfModule/IfModule
statements.

--- [EMAIL PROTECTED] wrote:

 
 Try adding .c to the directive. This is probably
 where 
 your problem lies.
 
  This is what I have:
 
  IfModule log_config_module
 
 IfModule log_config_module.c
 
 Keith
 
 
 In theory, theory and practice are the same;
 In practice they are not. 
 
 On Sat, 4 Feb 2006, Richard de Vries wrote:
 
  To: users@httpd.apache.org
  From: Richard de Vries [EMAIL PROTECTED]
  Subject: [EMAIL PROTECTED] CustomLog logs/access_log
 combined not working from
  within IfModule log_config_module/IfModule
  
  I am having the weirdest problem. Running Apache
  2.0.55 on Solaris 9, I am unable to get Apache to
  generate and write to the access_log file while
 the
  CustomLog directive is  enclosed in the IfModule
  /IfModule tags.
  
  This is what I have:
  
  IfModule log_config_module
  #
  # The following directives define some format
  nicknames for use with
  # a CustomLog directive (see below).
  #
  LogFormat %h %l %u %t \%r\ %s %b
  \%{Referer}i\ \%{User-Agent}i\ combined
  LogFormat %h %l %u %t \%r\ %s %b common
  
  CustomLog logs/access.log combined
  /IfModule
  
  It simply doesn’t work.
  
  If I remove the IfModule/IfModule tags, it
 does
  work. I made sure I am loading the
 log_config_module
  
  LoadModule access_module modules/mod_access.so
  LoadModule alias_module modules/mod_alias.so
  LoadModule auth_module modules/mod_auth.so
  LoadModule dir_module modules/mod_dir.so
  LoadModule dumpio_module modules/mod_dumpio.so
  LoadModule include_module modules/mod_include.so
  LoadModule log_config_module
 modules/mod_log_config.so
  LoadModule log_forensic_module
  modules/mod_log_forensic.so
  LoadModule logio_module modules/mod_logio.so
  LoadModule security_module modules/mod_security.so
  LoadModule mime_module modules/mod_mime.so
  LoadModule rewrite_module modules/mod_rewrite.so
  LoadModule ssl_module modules/mod_ssl.so
  LoadModule unique_id_module
 modules/mod_unique_id.so
  
  I even proved this to myself by removing the
  “LoadModule log_config_module xxx” line, at which
  point Apache complains about the CustomLog
 directive.
  So I know the module is loaded.
  
  I tried to reproduce this behavior on my Fedora 4
  linux box with Apache 2.0.55 (RPM) and it does the
  same thing.
  
  I am not using any virtual hosts and/or SSL, and
 yes,
  the logs and log directory have the appropriate
  permissions.
  
  Has anyone seen / experienced this before?
  
  Richard
  
  
  __
  Do You Yahoo!?
  Tired of spam?  Yahoo! Mail has the best spam
 protection around 
  http://mail.yahoo.com 
  
 

-
  The official User-To-User support forum of the
 Apache HTTP Server Project.
  See URL:http://httpd.apache.org/userslist.html
 for more info.
  To unsubscribe, e-mail:
 [EMAIL PROTECTED]
from the digest:
 [EMAIL PROTECTED]
  For additional commands, e-mail:
 [EMAIL PROTECTED]
  
  
 
-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
[EMAIL PROTECTED]


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] CustomLog logs/access_log combined not working from within IfModule log_config_module/IfModule

2006-02-05 Thread Richard de Vries
Ok .. sorry, my mistake.

Your suggestion of adding .c did work, but not when
applying it to the module alias .. DUH.

so this does not work:

IfModule log_config_module.c

but this DOES work:

IfModule mod_log_config.c

Do you happen to know why this is?. Why do some
IfModule statements work fine on the module
name/alias, and others require it to be the
mod_real_name.c ?

--- Richard de Vries [EMAIL PROTECTED]
wrote:

 Hmm ... nope, that didn't work either :(
 
 Just for fun I used an IfModule directive from an
 other module that is loaded ... i..e IfModule
 ssl_module which I know works on other
 configuration
 directives, but as soon as I put it around the
 CustomLog logs/access_log common statement, it does
 the same thing.
 
 This is absolutely bizarre!. It's almost as if the
 CustomLog configuration variable simply does not
 work when placed within IfModule/IfModule
 statements.
 
 --- [EMAIL PROTECTED] wrote:
 
  
  Try adding .c to the directive. This is probably
  where 
  your problem lies.
  
   This is what I have:
  
   IfModule log_config_module
  
  IfModule log_config_module.c
  
  Keith
  
  
  In theory, theory and practice are the same;
  In practice they are not. 
  
  On Sat, 4 Feb 2006, Richard de Vries wrote:
  
   To: users@httpd.apache.org
   From: Richard de Vries
 [EMAIL PROTECTED]
   Subject: [EMAIL PROTECTED] CustomLog logs/access_log
  combined not working from
   within IfModule
 log_config_module/IfModule
   
   I am having the weirdest problem. Running Apache
   2.0.55 on Solaris 9, I am unable to get Apache
 to
   generate and write to the access_log file while
  the
   CustomLog directive is  enclosed in the
 IfModule
   /IfModule tags.
   
   This is what I have:
   
   IfModule log_config_module
   #
   # The following directives define some
 format
   nicknames for use with
   # a CustomLog directive (see below).
   #
   LogFormat %h %l %u %t \%r\ %s %b
   \%{Referer}i\ \%{User-Agent}i\ combined
   LogFormat %h %l %u %t \%r\ %s %b common
   
   CustomLog logs/access.log combined
   /IfModule
   
   It simply doesn’t work.
   
   If I remove the IfModule/IfModule tags, it
  does
   work. I made sure I am loading the
  log_config_module
   
   LoadModule access_module modules/mod_access.so
   LoadModule alias_module modules/mod_alias.so
   LoadModule auth_module modules/mod_auth.so
   LoadModule dir_module modules/mod_dir.so
   LoadModule dumpio_module modules/mod_dumpio.so
   LoadModule include_module modules/mod_include.so
   LoadModule log_config_module
  modules/mod_log_config.so
   LoadModule log_forensic_module
   modules/mod_log_forensic.so
   LoadModule logio_module modules/mod_logio.so
   LoadModule security_module
 modules/mod_security.so
   LoadModule mime_module modules/mod_mime.so
   LoadModule rewrite_module modules/mod_rewrite.so
   LoadModule ssl_module modules/mod_ssl.so
   LoadModule unique_id_module
  modules/mod_unique_id.so
   
   I even proved this to myself by removing the
   “LoadModule log_config_module xxx” line, at
 which
   point Apache complains about the CustomLog
  directive.
   So I know the module is loaded.
   
   I tried to reproduce this behavior on my Fedora
 4
   linux box with Apache 2.0.55 (RPM) and it does
 the
   same thing.
   
   I am not using any virtual hosts and/or SSL, and
  yes,
   the logs and log directory have the appropriate
   permissions.
   
   Has anyone seen / experienced this before?
   
 Richard
   
   
  
 __
   Do You Yahoo!?
   Tired of spam?  Yahoo! Mail has the best spam
  protection around 
   http://mail.yahoo.com 
   
  
 

-
   The official User-To-User support forum of the
  Apache HTTP Server Project.
   See URL:http://httpd.apache.org/userslist.html
  for more info.
   To unsubscribe, e-mail:
  [EMAIL PROTECTED]
 from the digest:
  [EMAIL PROTECTED]
   For additional commands, e-mail:
  [EMAIL PROTECTED]
   
   
  

-
  The official User-To-User support forum of the
  Apache HTTP Server Project.
  See URL:http://httpd.apache.org/userslist.html
 for
  more info.
  To unsubscribe, e-mail:
  [EMAIL PROTECTED]
from the digest:
  [EMAIL PROTECTED]
  For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 
 __
 Do You Yahoo!?
 Tired of spam?  Yahoo! Mail has the best spam
 protection around 
 http://mail.yahoo.com 
 

-
 The official User-To-User support forum of the
 Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for
 more info.
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
   from the digest:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED

[EMAIL PROTECTED] CustomLog logs/access_log combined not working from within IfModule log_config_module/IfModule

2006-02-04 Thread Richard de Vries
I am having the weirdest problem. Running Apache
2.0.55 on Solaris 9, I am unable to get Apache to
generate and write to the access_log file while the
CustomLog directive is  enclosed in the IfModule
/IfModule tags.

This is what I have:

IfModule log_config_module
#
# The following directives define some format
nicknames for use with
# a CustomLog directive (see below).
#
LogFormat %h %l %u %t \%r\ %s %b
\%{Referer}i\ \%{User-Agent}i\ combined
LogFormat %h %l %u %t \%r\ %s %b common

CustomLog logs/access.log combined
/IfModule

It simply doesn’t work.

If I remove the IfModule/IfModule tags, it does
work. I made sure I am loading the log_config_module

LoadModule access_module modules/mod_access.so
LoadModule alias_module modules/mod_alias.so
LoadModule auth_module modules/mod_auth.so
LoadModule dir_module modules/mod_dir.so
LoadModule dumpio_module modules/mod_dumpio.so
LoadModule include_module modules/mod_include.so
LoadModule log_config_module modules/mod_log_config.so
LoadModule log_forensic_module
modules/mod_log_forensic.so
LoadModule logio_module modules/mod_logio.so
LoadModule security_module modules/mod_security.so
LoadModule mime_module modules/mod_mime.so
LoadModule rewrite_module modules/mod_rewrite.so
LoadModule ssl_module modules/mod_ssl.so
LoadModule unique_id_module modules/mod_unique_id.so

I even proved this to myself by removing the
“LoadModule log_config_module xxx” line, at which
point Apache complains about the CustomLog directive.
So I know the module is loaded.

I tried to reproduce this behavior on my Fedora 4
linux box with Apache 2.0.55 (RPM) and it does the
same thing.

I am not using any virtual hosts and/or SSL, and yes,
the logs and log directory have the appropriate
permissions.

Has anyone seen / experienced this before?

Richard


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]