Re: [EMAIL PROTECTED] url proxying

2008-04-11 Thread Vincent Bray
On 11/04/2008, Melanie Pfefer <[EMAIL PROTECTED]> wrote:
> thanks.
>  SSLProxyEngine On
>  ProxyPass /abc/ https://remoteserver:8443/abc/
>
>  If I try the URL http://myapache/abc/
>  the redirection works but the url changes so proxying is not working as 
> expected.

Remember to use:
ProxyPassReverse /abc/ https://remoteserver:8443/abc/

.. so that any redirects sent by the origin server are rewritten to
use the frontend address.

You might also want to check the logs for the backend (origin) server
to see if it received the request and if it sent a redirect.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_rewrite question - How to avoid Apache's 301 redirect to add trailing slash?

2008-02-27 Thread Vincent Bray
On 27/02/2008, chengas123 <[EMAIL PROTECTED]> wrote:
>  Yes, that essentially is exactly what I'd like to do.  However, I'm not sure
>  how to.  I know how to test if the requested resource is a directory, but
>  does anyone have any ideas on how I would test if the rewritten URL is an
>  existing directory?

After your first rule has run subsequent RewriteRules will use the new
version of the request uri. So,

# rules as before

RewriteCond %{REQUEST_FILENAME} -d
RewriteCond %{REQUEST_URI} !/$
RewriteRule (.*) $1/

.. or something similar. This assumes you're using htaccess.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_deflate with ie6 with http/1.0 problems

2008-02-27 Thread Vincent Bray
On 27/02/2008, J. Peng <[EMAIL PROTECTED]> wrote:
>  I have found a problem, if apache (my version 2.0.59) with mod_deflate
>  enabled, and if requesting the objects by IE6 with HTTP/1.0 protocal,
>  the browser can't get the objects correctly.

What's the problem? In what way is this incorrect?

>  The errors happened on only ie6 (or ie5,didn't test it) with http/1.0
>  enabled. It works fine on ie7 and firefox, and also works fine on ie6
>  with http/1.1 enabled.
>  The screencut for request and responce headers is here:
>
>  http://home.arcor.de/pangj/ie6withdeflateerror.JPG

I can't see any errors here. The request doesn't specify
Accept-Encoding so the response is not compressed, but that's not an
error.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Dynamic configuration of Apache as a Load-balancer of a Tomcat farm using mod_jk

2008-02-27 Thread Vincent Bray
On 27/02/2008, franck quinard <[EMAIL PROTECTED]> wrote:
> But I have to constantly stop and start Tomcat instances on different
> machines (via a script) for different reasons. I would like to know if there
> is a way to
> write a client that would tell Apache HTTP Server that a new worker is
> available or an other one is down so Apache HTTP Server can load balance the
> request accordingly.

I don't know mod_jk but if you were to switch to mod_proxy_ajp and
mod_proxy_balancer you'd be able to use the balancer manager
interface. This might help too:

http://people.apache.org/~mturk/docs/article/ftwai.html

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Custom modules cleanup handler not being invoked in apache 2.0.59

2008-02-27 Thread Vincent Bray
Hi Rajesh,

This question would be better on the [EMAIL PROTECTED] mailing list.

http://httpd.apache.org/lists.html#modules-dev

-- 
noodl


On 26/02/2008, Rajesh Rao <[EMAIL PROTECTED]> wrote:
> Hi,
>
> I'm working with a custom apache module that needs to cleanup on child exit.
> Under a steady load (with about 25-30 httpd worker processes), the handler
> registered for apr_pool_cleanup_register does not get invoked after some
> time. Initially, the exit function registered is called for when every child
> exits. After a certain point, the module in each worker thread processes a
> few requests and then quits in the middle of processing, apparently
> normally, as no messages are logged in the error_log. From this point on,
> every child process exits after processing varying number of requests,
> without calling the registered exit function.
>  In the absence of apr_pool_cleanup_register operation, the module works as
> expected for extended period of time.
> Has anyone encountered any problems with using apr_pool_cleanup_register to
> register handler for per child exit? Are there any other options for doing
> cleanup operations when a child process exits?
>
> Thanks
>
>

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache log errors

2008-02-26 Thread Vincent Bray
On 26/02/2008, Krishna Chandra Prajapati <[EMAIL PROTECTED]> wrote:
> My web server log error is " NULL::dba can't connect to mysql"

This isn't an apache error; at a guess, it's probably a PHP issue. Are
you running PHP on this request?

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Server hanging with requests in "W" state

2008-02-25 Thread Vincent Bray
On 25/02/2008, [EMAIL PROTECTED] <[EMAIL PROTECTED]> wrote:
>  We're having some strange problems with our webservers (https), which are
>  Apache 2.0.52 on RHEL4 and 2.0.46 on RHEL 3.

This could be due to MSIE's duff SSL implementation. Do you have
something like this in your SSL config?

BrowserMatch ".*MSIE.*" \
 nokeepalive ssl-unclean-shutdown \
 downgrade-1.0 force-response-1.0


-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_proxy delay detecting application restart

2008-02-25 Thread Vincent Bray
On 25/02/2008, Andrus Adamchik <[EMAIL PROTECTED]> wrote:
>  Is there a way to
>  configure a smaller refresh interval or avoid instance status caching
>  all together?

Try this:

ProxyPass /myapp/ http://localhost:8105/myapp/ retry=5

I don't know if that's right but the docs suggest it is.

http://httpd.apache.org/docs/2.2/mod/mod_proxy.html#proxypass

Don't add the same to the ProxyPassReverse :-)

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Invalid command 'DBDriver', perhaps misspelled - gentoo, apache 2.2.8

2008-02-19 Thread Vincent Bray
On 19/02/2008, Norman Khine <[EMAIL PROTECTED]> wrote:
>   * Apache2 has detected a syntax error in your configuration files:
> Syntax error on line 45 of /etc/apache2/vhosts.d/domain.conf
> Invalid command 'DBDriver', perhaps misspelled or defined by a module
> not included in the server configuration

You're missing mod_dbd. The easiest way to find out is to look for the
offending directive here:

http://httpd.apache.org/docs/2.2/mod/directives.html

.. and then see which module page is linked to.

What surprises me is that you'd find DVDriver in a configuration file
by default. It's not terribly widely used, based on questions seen
here and #apache.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Proxy a response from a Proxy Pass

2008-02-18 Thread Vincent Bray
On 17/02/2008, Pat Malatack <[EMAIL PROTECTED]> wrote:
> Is this possible to do with apache or should i have the internal server make 
> the
> request of the second one?

You should have your internal server make the second request. Apache
has no support for this because what you're asking for isn't really
HTTP, so to speak. Responses aren't requests.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Server Side Include (SSI) is slower than PHP ?

2008-02-18 Thread Vincent Bray
On 18/02/2008, howard chen <[EMAIL PROTECTED]> wrote:
> I am running  Apache/2.2.6 on Windows XP, testing on a very simple
> include testes, e.g.
>
> SSI
> ===
>
> 
> 
> 
> 
> 

These kinds of includes cause Apache to run an internal redirect for
each included file. This is just a guess but if your server has
AllowOverride set to something other than None and your DocumentRoot
is /deeply/buried then Apache must stat() for a large number of
.htaccess files. In this case,  * .

Php on the other hand just reads the files directly.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Clustered Reverse proxy

2008-02-06 Thread Vincent Bray
On 06/02/2008, Sam Crawley <[EMAIL PROTECTED]> wrote:
> I'm looking to setup a reverse proxy with Apache 2.2 and mod_cache /
> mod_proxy. I need to be able to do the following things:
>
> 1. Force an item in the cache to expire now (i.e. the next time someone
> accesses it, it will get it from the origin)

You're missing the fundamental point of http caching: that resources
can be cached by any agent on the wider web based on the constraints
(usually time based) of the original response. Any subsequent requests
can't affect that, for those proxies. I would guess that you'd be
better off getting your application to cache its responses to file.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] error reading information on service httpd: No such file or directory - starting apache webserver automatically on Fedora

2008-01-29 Thread Vincent Bray
On 29/01/2008, MShah <[EMAIL PROTECTED]> wrote:
>
> I have installed Apache WEb Server on Fedora Linux and was it starts up, but
> I want to set it up to start automatically when the system boots up and when
> I enter the following command:
>
> chkconfig --level 235 httpd on
>
> I get the following error:
>
>
> error reading information on service httpd: No such file or directory

Did you install it from an rpm or from source? If chkconfig isn't
working you might try ntsysv instead but I'm not confident it'll work
any better.

If you did install from source you're going to have to provide your
own init script before you can run chkconfig.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] TLS SNI with user certificates.

2008-01-29 Thread Vincent Bray
Hi,

I'd suggest taking this to the [EMAIL PROTECTED] mailing list. Tell
them I sent you if they complain ;-)

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache proxy + virtual hosts: primary ip is always forwarded

2008-01-29 Thread Vincent Bray
On 29/01/2008, Chirouze Olivier <[EMAIL PROTECTED]> wrote:
> Guess what? My question is: is there a way to have the "secondary" IP
> address used instead (the one on which the request was received)?
> That would allow for a much better tracking of requests (on firewalls,
> for instance).

I'm fairly sure there isn't, sorry. Can't you get your backend to read
the X-FORWARDED-FOR header?

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_rewrite and Redirect directive

2008-01-29 Thread Vincent Bray
On 29/01/2008, Szymon Bakowski <[EMAIL PROTECTED]> wrote:
> mod-rewrite and Redirect directive: what I wanted to achieve is to
> include from within VirtualHost a file for permanent redirections
> (using simply "Redirect" inside )and one for mod_rewrite directives.
> From some reason I cannot make Redirect directive make work at all
> (whether I include it before or after inclusion of the file with
> mod_rewrite rules).

Your rewrite rules will always run, regardless of there being a
Redirect directive (before or after doesn't matter) that matches the
request. You have a number of options:

 1) Guard your ruleset with RewriteCond %{REQUEST_URI} !^/path_used_in_redirect
 2) Use mod_rewrite rather than Redirect, with RewriteRule's [R] flag
 3) Do the rewriting anyway and if the result of the rewrite should
then match a Redirect, use [PT] to make sure the Redirect gets a
chance to match the rewritten path.

HTH.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Help w/ Rewrite

2007-12-17 Thread Vincent Bray
On 16/12/2007, Bryan Richardson <[EMAIL PROTECTED]> wrote:
> Thanks. I took a look at the Wiki links you provided, and I think I'll
> try using Redirect instead. Any hints as to how I would use Redirect
> in this situation?

Redirect is a simpler solution but will only work in the main server
config. If you're able to do that then you should just drop htaccess
in general. The idea is that because there  are always two vhosts (one
ssl, one not) then you just put Redirect in one of them.

> Another question: is the RewriteEngine directive site-wide or per
> directory? Also, if I say RewriteEngine On in a directory that I also
> say AllowOverride All, do I have to say RewriteEngine On again in the
> .htaccess file?

I don't know. Sorry!

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Help w/ Rewrite

2007-12-16 Thread Vincent Bray
On 16/12/2007, Bryan Richardson <[EMAIL PROTECTED]> wrote:
[snip]
> root directory.  I've tried both ^(.*)$ and /^(.*)$ for the rewrite rule.
> Any suggestions?  Thanks! -- BTR

The first of those should work but the second not (it's not really a
valid regex as ^ mid-string doesn't have a special meaning, and in
htaccess there's no leading slash). Try these wiki pages:

http://wiki.apache.org/httpd/RewriteHtaccessIgnored
http://wiki.apache.org/httpd/RewriteContext
http://wiki.apache.org/httpd/RewriteHTTPToHTTPS

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] access.log

2007-12-15 Thread Vincent Bray
On 15/12/2007, Steve Reilly <[EMAIL PROTECTED]> wrote:
>  apache2 cannot write to access log files in /var/log/apache2/

It sounds like you've just run out of disk space.

Also, there's no need to repeat NameVirtualHost before each of your vhosts.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] RewriteRule exposing system directories

2007-12-14 Thread Vincent Bray
On 14/12/2007, Neil A. Hillard <[EMAIL PROTECTED]> wrote:
> To me this doesn't make sense.  All rewriting is relative to the
> DocumentRoot anyway so you shouldn't have to include it in the
> RewriteRule.  You can't use RewriteRule to map to arbitrary directories
> in the filesystem.

Hi Neil,

That's flat wrong, sorry. Try it :-)



-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] RewriteRule exposing system directories

2007-12-13 Thread Vincent Bray
On 13/12/2007, Samuel Vogel <[EMAIL PROTECTED]> wrote:
> I don't understand why it worked beforehand with my insecure RewriteRule.
> Also in my opinion mod_rewrite should/does not change the path, it just
> makes it appear different!?
>
> For example, when I call "samy.domain.de/wbb" it works, but
> "wbb.domain.kilu.de/" it does not work. Rewriting looks like this now:
>
> RewriteCond %{HTTP_HOST} !^www\.samy\.domain\.de
> RewriteCond %{HTTP_HOST} ^(www.)?([a-z0-9-]+)\.samy\.domain\.de
> RewriteRule (.*) %{DOCUMENT_ROOT}/%2/$1 [L]
>
> Why does this break relative paths?

That's hard to say without seeing the rewrite log. I don't know if ../
would be interpreted as part of the path in this case (I would guess
not, but check your error log for the paths of your 404s).

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] RewriteRule exposing system directories

2007-12-13 Thread Vincent Bray
On 13/12/2007, Samuel Vogel <[EMAIL PROTECTED]> wrote:
> I did that, but unfortunately it breaks something else, which worked
> before. When a page in a subdirectory tried to get an image from an
> directory relative to the docroot, that does not work anymore.
> This can be seen here: http://tinyurl.com/37owgr

I'm not sure I understand the question but it sounds like you're
asking about why your relative links break when you change the path
relative to them.. So, don't do that :-)

When applying site-wide resources to html pages at
/any/depth/of/your/site it's best to make them /absolute/urls then
there's no confusion.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] RewriteRule exposing system directories

2007-12-13 Thread Vincent Bray
On 13/12/2007, Samuel Vogel <[EMAIL PROTECTED]> wrote:
> I just noticed a really bad security problem on my servers!
> The following RewriteRule exposes my system directories like /etc and
> /var etc. :

Hi,

This is a common misconception, sadly. Documented here:

http://wiki.apache.org/httpd/RewriteSecurity

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] log file upload

2007-12-12 Thread Vincent Bray
On 13/12/2007, Jean-Christophe Roux <[EMAIL PROTECTED]> wrote:
> The users of my site can upload images using regular html forms. I would
> like to log the uploads so that I know such IP address at such time has
> uploaded such file. This is the last part that I am unable to do. Going
> through the docs on custom logs, I am not finding a solution. I could do
> that from my cgi program but I'd rather Apache to do it. I am running Apache
> 2.2 on Linux.

Apache isn't able to do such logging as the filename is part of the
POST request entity and not a request header.

mod_security might help..

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] apachectl

2007-12-11 Thread Vincent Bray
On 11/12/2007, Hiep Nguyen <[EMAIL PROTECTED]> wrote:
> should i change to apache user or something else?  i'll have couple people
> in this office upload files (.pdf, .php, .js, .doc, .xls, etc...) to
> /var/www/html/ folder and i don't want to give root password to them.

Don't use the apache user unless the web server needs to be able to
write to your content. It sounds very much like that's not the case.

> if i leave as root, can i create a few accounts and let them use these
> accounts to upload files?  is there any problem when the folder is root
> and files are not root owner?

I'd recommend the following:

 * Give everyone their own user account
 * Create a group for the site, something like 'webeditors'
 * Add all your editors to that group
 * Change the group ownership of /var/www/html to that group
 * Change the mode of that directory to 2775
 * Make sure whatever service your editors use to upload (ftp, sftp)
has umask 002
 * Have at it :-)

If that's too complicated or too fragile (the umask is important, and
sometimes hard to control) just create a separate user account, chown
/var/www/html to that user and give the editors the password.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] apachectl

2007-12-11 Thread Vincent Bray
On 11/12/2007, Hiep Nguyen <[EMAIL PROTECTED]> wrote:
> thanks.  couple more questions:
>
> how do i install/enable mod_status so i can use apachectl status?

I don't remember exactly. There's either going to be a specific config
file for it in /etc/httpd/conf.d or else you should search
/etc/httpd/conf/httpd.conf for server-status.

> where is the apache test page?  i don't see anything in /var/www/html/.

You should remove /etc/httpd/conf.d/welcome.conf and restart the
server. That's what's showing the centos start page.

> i noticed /var/www/html/ is root. am i suppose to upload anything to this
> folder using root account? if not what account do i use to upload?

This really depends on what you need to serve. If you just want to
serve a few static resources then putting things in that directory
should be fine. On the other hand if you want multiple sites then
you'll need to learn about virtual hosts and settle on a directory
layout (pretty much everyone has their own preferred way). You should
also chown that directory so you can work in it without needing root,
or create a web authoring group etc.

> also, what account do i use to start up httpd service?

Root. It's always necessary to be root to start services which listen
on network ports <=1024.

> right now, i login as root and execute apachectrl start, but i would like
> to automatic start up this service during boot.

chkconfig httpd on

> as you know, i'm a newbie to apache.

We all were once :-)

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] apachectl

2007-12-11 Thread Vincent Bray
On 11/12/2007, Vincent Bray <[EMAIL PROTECTED]> wrote:
> On 11/12/2007, Hiep Nguyen <[EMAIL PROTECTED]> wrote:
> > yum install links, but only elinks package return.
>
> elinks should do fine.

I should also mention that this status option relies on mod_status
being configured at the usual /server-status address, and that's
rarely the default.

Depending on how much information you need you might be better off
finding another way of seeing if apache's running.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] apachectl

2007-12-11 Thread Vincent Bray
On 11/12/2007, Hiep Nguyen <[EMAIL PROTECTED]> wrote:
> yum install links, but only elinks package return.

elinks should do fine.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Named Virtual Hosts on Apache on OS X 10.5 -Apache 2

2007-12-10 Thread Vincent Bray
On 11/12/2007, Bob Hartung <[EMAIL PROTECTED]> wrote:
> Hi all,

Hi,

> 127.0.0.1main.localhost
> 127.0.0.1alternate.localhost

That's fine. You can combine them in a single line too, so

127.0.0.1 main.local alt.local

> Original htdocs known as Documents was in /Library/WebServer/
>
> I have added:
> for "main"  :  /Library/WebServer/main/Documents
> for "alternate" : /Library/WebServer/alternate/Documents
>
> in /etc/apache2/extra/httpd-vhosts.conf I have this
>
> NameVirtualHost *:80
>
> 
>DocumentRoot  "Library/WebServer/main/Documents"
>ServerNamemain.localhost
> 
>
> 
>DocumentRoot "Library/WebServer/alternate/Documents"
>ServerName  "alternate.localhost"
> 

Bzzt! You've missed out the leading slash in both DocumentRoots.
Without that the path is appended to ServerRoot, so apache is going to
be looking for /usr/Library/WebServer/...
There's also no need for the quotes unless there's a space in the path
(or hostname, as this applies to both DocumentRoot and ServerName).
See:

http://httpd.apache.org/docs/2.2/configuring.html#syntax

> The line
> "Include /private/etc/apache2/extra/httpd-vhosts.conf" has been uncommented.
>
> In httpd.conf
>DocumentRoot "/Library/WebServer"
>
>
>. . . .
>

Although the typical Mac uses a case insensitive filesystem, you'd
still be better off keeping case correct. In this case you have
Webserver rather than WebServer.

> Also I note that there are two httpd.conf files.  One in /etc/httpd and
> the other in /etc/apache2/.  I am not, at this point sure which is used,
> so I have edited them to be identical.

My freshly installed 10.5 has only an empty /etc/httpd, so I would
suggest you just delete the config file in that directory.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Using ProxyPass exclude with directory containing .htaccess

2007-12-09 Thread Vincent Bray
On 10/12/2007, Paul <[EMAIL PROTECTED]> wrote:
> Thanks again, I've removed the limit directive, but still can't get the
> protection working.
> (don't worry, the .htpasswd file isn't in the document root - I just
> made a typo when removing the real directories for posting - well
> spotted though!)
>
> I am reading and re-reading the regdeveloper link trying to see what
> I've missed.

Probably your use of Directory (my bad for suggesting it) conflict
with ProxyPass (because you're proxying, the directory becomes
irrelevant). Try Location instead, and with the local url path instead
of filesystem path.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Using ProxyPass exclude with directory containing .htaccess

2007-12-09 Thread Vincent Bray
On 10/12/2007, Paul <[EMAIL PROTECTED]> wrote:
> Thanks, I have tried using  but I haven't got it to prompt
> for a username and password yet. I just copied the contents of .htaccess:
>
> 
> AuthType Basic
> AuthName 'Members Only'
> AuthUserFile /var/www/mysite/.htpasswd
> 
> require valid-user
> 
> 

Please read the regdeveloper link I posted. It'll show why Limit is
wrong too :-)

And don't put your passwords file in the document root. Even with a
block on .ht* files that's just asking for trouble.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Using ProxyPass exclude with directory containing .htaccess

2007-12-09 Thread Vincent Bray
On 10/12/2007, Paul <[EMAIL PROTECTED]> wrote:
> I've successfully been using ProxyPass to serve my application. I've
> excluded the 'common' directory using
>
> ProxyPass /common/ !
>
> However, if I put an .htaccess file in that common directory, it no
> longer excludes it from the proxy pass - the request is sent to my
> application where it gets a 404.
>
> How can I exclude this directory from being proxied, and protect it with
> basic authentication?

You appear to have made the common mistake of assuming that htaccess
files are needed for basic authentication. They're not. Just put
whatever's in the htaccess file in a Directory block in your main
config file.

http://www.regdeveloper.co.uk/2006/08/01/apache_undead/

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache server behind squid proxy

2007-12-07 Thread Vincent Bray
On 07/12/2007, Johan Andersson <[EMAIL PROTECTED]> wrote:
> Sorry, didn't work. Apache won't start.
> I get this in error_log:
> [Fri Dec 07 19:42:56 2007] [info] Loading certificate & private key of
> SSL-aware server
> [Fri Dec 07 19:42:56 2007] [error] Server should be SSL-aware but has no
> certificate configured [Hint: SSLCertificateFile]
>
> Seems like it tries to do SSL now.

Yeah, my bad. Protocol specifies the protocol to use in that context.

Going back to your original question, you should either get squid to
fix the url in headers with whatever it's equivalent of
ProxyPassReverse is, or specify

ServerName https://your.server.name/

.. in your vhost. I forgot that was possible.

See:

http://httpd.apache.org/docs/2.2/mod/core.html#servername
.. and ..
http://httpd.apache.org/docs/2.2/mod/mod_proxy.html#proxypassreverse
.. for how apache would solve the problem, were it the proxy.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] [repost] PhP Rewrite Map File Problem

2007-12-07 Thread Vincent Bray
On 07/12/2007, Josh Trutwin <[EMAIL PROTECTED]> wrote:
> > to. This works fine until someone updates that file through
> > releasing pages on their site (via a CMS).  Occasionally, (maybe 5%
> > of the time) when this file is updated the above error occurs on
> > every request.  The ONLY way to fix this is to hard stop and start
> > the server (a restart doesn't restart the php RewriteMap program)
> > When the server is restarted, all works well - until the next time
> > updating this file causes this problem.

This could be the result of the included file being incomplete when
loaded. You could try an atomic operation when updating it, like
rewriting to a temporary file then rename() it over the old one.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache server behind squid proxy

2007-12-07 Thread Vincent Bray
On 06/12/2007, Johan Andersson <[EMAIL PROTECTED]> wrote:
> But I have problems to get Apache to understand that it should use
> https:// instead of http://, for example:
> If I request https://server/dir Apache tries to redirect the browser to
> http://server/dir (as it doesn't know the browser acctually used
> https:// to begin with).
>
> Any idea how I force Apache 2.2.6 to use https:// instead of http://?

I think you might want the Protocol directive, but it's not documented
yet so I can't be sure. Just for giggles, try Protocol https and see
if a) your server starts and b) it gets you anywhere closer to fixing
the problem. If either, please reply and I'll try and documented it
:-)

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Using SSI in proxied content

2007-12-05 Thread Vincent Bray
On 05/12/2007, Marko Asplund <[EMAIL PROTECTED]> wrote:
>
> I'm trying to setup a Apache reverse proxy to run server-side include
> commands included in proxied content.
> Apache proxies content coming from Tomcat using mod_proxy_ajp.
> SSI commands get run in local content, but not in proxied content.
> Should this sort of setup work with Apache 2.2 or is this just a problem
> with my configuration?

It should work for proxied content, assuming your config specifies the
filter correctly. Something like this should work:

LoadModule includes_module modules/mod_includes.so

# ...


 ServerName what.ever.com
 ProxyPass / http://localhost:8080/
 ProxyPassReverse / http://localhost:8080/
 AddOutputFilterByType INCLUDES text/html
 # I'm not sure if this is necessary..
 
  Options Includes
 


-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] separate log for directories

2007-12-05 Thread Vincent Bray
On 05/12/2007, [EMAIL PROTECTED] <[EMAIL PROTECTED]> wrote:
> Hello, how can I write separate log files for :
>
> mydomain.com/directory1
>
> and
>
> mydomain.com/directory2 ?
>
> Iam trying ErrorLog and CustomLog inside  but is
> not possible to do it.

The logging directives are specific to server entries (main server or
vhosts) not directories, so placing these directives in http://httpd.apache.org/docs/2.2/logs.html#accesslog

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] HttpURLConnection - java.net.ConnectException: Connection timed out

2007-12-05 Thread Vincent Bray
On 05/12/2007, sh_santosh <[EMAIL PROTECTED]> wrote:
>I am usging Apache-Tomcat 5.5.20 and Axis 1.2 RC.
> I am invoking the web services method by my java client program.

Hi,

This list is for user support of the Apache HTTPD project, not Tomcat or Axis.

Try one of these lists instead:

http://tomcat.apache.org/lists.html#tomcat-users
http://ws.apache.org/axis/mail.html

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] virtual hosts and authentication

2007-12-05 Thread Vincent Bray
On 05/12/2007, robert rottermann <[EMAIL PROTECTED]> wrote:
> I try to set up a syste where the user authentication is done by apache
> which the should forward the request to an application server (zope).

I'm not sure if this works in a gateway configuration but try it anyway:

SetEnv Proxy-Chain-Auth On

Described here:

http://httpd.apache.org/docs/2.2/mod/mod_proxy_http.html#env

(Btw, s/loose/lose/ in your config comments :)

RequestHeader is used to fiddle with the incoming request from the
client, not gateway/proxy headers.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] strange expires problem

2007-11-29 Thread Vincent Bray
On 30/11/2007, goommy <[EMAIL PROTECTED]> wrote:
> users,您好!

Uh, hi.

> I have a trouble with set expires time with apache!
> I want to expires statement to control the cache time,But there is a strange 
> problem occurd!
>
> when i set ExpiresActive on
>ExpiresByType text/html A61 ,
> the cache server (squid)work correctly and the expires time is 61 seconds!

This appears to be a default behaviour for squid.

http://www2.tw.squid-cache.org/Versions/v2/2.6/cfgman/minimum_expiry_time.html

-- 
noodl


Re: [EMAIL PROTECTED] mod_rewrite with percent encoded slashes...

2007-11-27 Thread Vincent Bray
On 27/11/2007, Neil A. Hillard <[EMAIL PROTECTED]> wrote:
> Does anyone have any suggestion why a slash that's been converted to %2F
> causes the request to miss mod_rewrite (and come back with a 404)?

http://httpd.apache.org/docs/2.2/mod/core.html#allowencodedslashes

Magic :-)

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] how to preload a dll and loading a .js into a .cgi in cgi-bin

2007-11-27 Thread Vincent Bray
On 27/11/2007, CraigT <[EMAIL PROTECTED]> wrote:
> I'm not sure what 'top posting' is.Am I doing something wrong?

http://catb.org/jargon/html/T/top-post.html

> I had tried to load the C DLLs from several places like the Perl/lib
> directory.   Apache will not start and I get no error messages.

You still haven't cleared up what these files are for. If they're cgi
binaries, as one would expect given their presence in a directory
called 'cgi-bin', try running them on the command line. You should see
a Content-Type: line followed by whatever content they generate. If
you don't see that, then they're not cgi binaries and you should ask
whoever provided them for installation instructions.

> I get no Apache error messages when the .JS file does not load (using
> 

Re: [EMAIL PROTECTED] how to preload a dll and loading a .js into a .cgi in cgi-bin

2007-11-25 Thread Vincent Bray

On 25 Nov 2007, at 13:29, CraigT wrote:
I have tried the LoadFile directive but Apache would not start.
That's

why I was asking if there was a way to do it in the startup.pl file.
The commands that I tried follow and were placed at the end of the  
HTTPD

file.

LoadFile "C:/usr/www/steepusa/cgi-bin/perlchartdir5005.dll"
LoadFile "C:/usr/www/steepusa/cgi-bin/perlchartdir5004.dll"
LoadFile "C:/usr/www/steepusa/cgi-bin/perlchartdir58mt.dll"
LoadFile "C:/usr/www/steepusa/cgi-bin/perlchartdir58.dll"
LoadFile "C:/usr/www/steepusa/cgi-bin/perlchartdir56mt.dll"
LoadFile "C:/usr/www/steepusa/cgi-bin/perlchartdir56.dll"


Are these files cgi scripts? I would guess so as they're in a  
directory called cgi-bin, but then again I'm not sure with .dll file  
extensions.


If they are cgi scripts, then LoadFile is very much the wrong way to  
have apache reference them. Did this system you're installing come  
with installation instructions?


I have been trying to load a .JS file in a script tag in my cgi  
script's
html.   I have tried loading from directories above and below the  
cgi-bin

directory and can't seem to get it to work.   Do I need to adjust the
HTTPD somehow?



We need to see errors from your error log related to the requests for  
the javascript files. There could be any number of reasons for these  
requests to fail.


[rant]
Please don't top-post.
[/rant]

--
noodl


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] how to preload a dll and loading a .js into a .cgi in cgi-bin

2007-11-24 Thread Vincent Bray

On 24 Nov 2007, at 11:26, CraigT wrote:
1) How can I preload a dll.   I preload language modules (Perl) in a  
startup

file executed in the HTTPD file.
I think this is the place, but I don't know how to do code it.


I'm not exactly sure what you're asking here, but you might need the  
LoadFile directive.


2) How can I load a Javascript file into a .CGI file residing in the  
cgi-bin
directory.   I can't load .JS files from anyplace into a .CGI file  
in this
directory.   I can load .JS files into .HTML files in the root  
however.
I'm thinking that an adjustment in the HTTPD file is necessary, but  
I need

some guidance.


Again, this doesn't make much sense. What does it mean to load a  
javascript file in to a cgi script?


Perhaps you're using a script tag in your cgi script's html that  
expects to be able to request a javascript file that's in the cgi-bin  
directory? That typically won't work, as traditionally the name cgi- 
bin refers to directories that contain only executable cgi scripts.


--
noodl


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_proxy problem

2007-11-23 Thread Vincent Bray

On 22 Nov 2007, at 15:19, Til Obes wrote:


Hello,

i have a problem with mod_proxy. I want to redirect all
requests to another apache running on localhost:8080.
So the url https://s1.example.com/ will be proxied to
http://localhost:8080/. But i have a problem with phpmyadmin
running inside this vhost. I use cookie based authentification
and when i hit OK after entering the credentials, something goes
wrong. Firefox is displaying the url:
https://s1.example.comphpmyadmin/index.php?lang=
Of course this doesnt exist. When i insert a / there, the site gets
displayed and im logged in. I'm confused 


Try setting phpMyAdmin's $cfg['PmaAbsoluteUri'] config variable to  
make sure it redirects to a correct url.


--
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Serving a file while it is being created

2007-11-23 Thread Vincent Bray

On 23 Nov 2007, at 19:14, Nick Birren wrote:

Hi

I'm trying to serve a video file with Apache while it is still being  
created (I have a separate server-side application that generates  
videos, the process takes a few minutes per video and I would like  
my users to be able to start downloading right away and not wait for  
the video to be generated).


The problem is that even if my client reads the response slowly  
enough to allow for the whole file to be generated, I still get only  
the part of the file that was available when the HTTP request was  
made - I suppose this is because the server checks for the length of  
file when it starts to serve, rather than serving until it meets  
EOF. Is there any workaround for that?


If Header unset Content-Length doesn't work (and I suspect it won't,  
or at least that there'll be other problems like Etag generation), try  
a simple cgi script, like:


#!/bin/sh

# replace this with whatever mime type is used for your video
echo "Content-Type: video/mpeg"
echo

cat $PATH_TRANSLATED

.. and configure that using the Action directive.

http://httpd.apache.org/docs/2.2/mod/mod_actions.html#action

--
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Need help with enabling index.cgi on CentOS

2007-11-23 Thread Vincent Bray

On 23 Nov 2007, at 17:57, Scott Ehrlich wrote:
I have a new install of CentOS 5 32-bit, and installed bugzilla and  
phpmyadmin from their respective source web pages, performing a yum  
install for everything else.


I am now unable to get bugzilla's index.cgi page to appear  
correctly. After fighting to get the mysql database for bugzilla  
created, visiting the machine's bugzilla/index.cgi page only shows  
the file's contents.


How do I need to install, or what parameters in my /etc/httpd/conf/ 
httpd.conf file?


It would probably help to detail what you've done so far, which guides  
you've read and what's not working (with appropriate messages from  
your error log). Otherwise there's nothing we can do except reproduce  
bugzilla's installation instructions.


I did find that group 'other' had nothing, so I changed it to o+rw  
recursively, but that didn't seem to help.




What made you think that'd help?


I have restarted the apache daemon after each change.

Here is the apache info, if it helps:

[EMAIL PROTECTED] bugzilla]# httpd -version
Server version: Apache/2.2.3
Server built:   Jun 26 2007 19:26:32
[EMAIL PROTECTED] bugzilla]#


Again, that's not nearly enough information for us to be able to  
diagnose a problem.


--
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Question about Authentication in sub-folders

2007-11-12 Thread Vincent Bray
On 12/11/2007, Jean-Yves Avenard <[EMAIL PROTECTED]> wrote:
> However, now I would like to disable authentication for a sub-folder
> so anyone can see it.

http://wiki.apache.org/httpd/BypassAuthenticationOrAuthorizationRequirements
http://httpd.apache.org/docs/2.2/mod/core.html#satisfy

:-)

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] My Apache server doesn't execute my CGI script, but download it

2007-11-12 Thread Vincent Bray
On 12/11/2007, thomas Armstrong <[EMAIL PROTECTED]> wrote:
> If I access http://210.15.21.186/foo/uploader/hello.cgi, Apache downloads it.
>
> But if I execute it via shell, it displays a "hello world" message.
> 'hello.cgi' script and 'uploader' directory are 755 chmoded.

Are you sure you have mod_cgi loaded?

If that's not the problem, please accept the download and tell us
what's in it (the text of the cgi script, or the result of running
it).

Also, make sure you flush your browser's cache during requests while
testing via its menus and possibly restart it.

If none of that help, take a look here for instructions on determining
the Content-Type: response header:

http://wiki.apache.org/httpd/WatchingHttpHeaders

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] change the prefix of apache after its installation

2007-11-01 Thread Vincent Bray
On 01/11/2007, Melanie Pfefer <[EMAIL PROTECTED]> wrote:
> During the compilation phase, I specified prefix to be
> /usr/local/apache224. apache is now installed and
> running.
>
> What needs to be done so that I rename apache224 to
> apache2??

Either recompile or start httpd with the relevant arguments like -d
and -f and change ServerRoot in httpd.conf.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] 回复: Re: [EMAIL PROTECTED] why response so slowly if adding IP restriction

2007-10-29 Thread Vincent Bray
On 30/10/2007, decker xu <[EMAIL PROTECTED]> wrote:
> It turns to be very well when I modify the comments as following
>
> #david @ wireless
> Allow from  172.17.100.231

You might also want to consider replacing all those IP addresses with
a prefix, like:

Allow from 192.168.5

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] why response so slowly if adding IP restriction

2007-10-29 Thread Vincent Bray
On 30/10/2007, decker xu <[EMAIL PROTECTED]> wrote:
> I built a forum for my group memebers in intranet, and I want to add some IP
> restriction in apache configuration files such as following :

> Allow from 172.17.100.231# david @ wireless

This line might be the problem. Apache's config file format doesn't
support comments at the end of a line.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] ProxyPassReverse Incorrectly Handling Redirects

2007-10-29 Thread Vincent Bray
On 29/10/2007, Selvig, Andy <[EMAIL PROTECTED]> wrote:
> I agree, though, it would help to see the headers. What's the easiest
> way to examine the headers as they're being processed by Apache?

http://wiki.apache.org/httpd/WatchingHttpHeaders

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] ProxyPassReverse Incorrectly Handling Redirects

2007-10-29 Thread Vincent Bray
Your initial question was how to get mod_proxy_html to deal with
relative urls in Location: headers, right? I still maintain that it
*probably* can't, given its author's propensity to follow the spec. In
any case, it would help to see some examples of working and otherwise
headers.

I blame niq :)

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] ProxyPassReverse Incorrectly Handling Redirects

2007-10-29 Thread Vincent Bray
On 29/10/2007, Selvig, Andy <[EMAIL PROTECTED]> wrote:
> The problem comes in when the application sends redirects to relative
> pages. If the application redirects to /main/list, my browser goes to
> this page:

That's perhaps because the Location: header of redirects must always
be a full url. If you're using restful routes in rails, try _url
rather than _path.

Better still, figure out how to tell rails that it's routed at
/wtbasement/ rather than /. I've a suspicion that it's possible but
dependant on how rails is hosted (rails/fastcgi/etc). That'd remove
the need for mod_proxy_html altogether. Perhaps you could fiddle
routes.rb to fit?

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Trouble rendering JSPs

2007-10-14 Thread Vincent Bray
On 12/10/2007, Andrew <[EMAIL PROTECTED]> wrote:
> NameVirtualHost *:80
> 
> ServerName mysite.com
> DocumentRoot "C:/.../Tomcat 6.0/webapps/mysite/"
> 
>
> LoadModule jk_module modules/mod_jk.so
> Include "C:/.../Tomcat 6.0/conf/auto/mod_jk.conf"

Just a wild guess as I'm not familliar with the java side of things,
but perhaps you should include the file containing the JkMount
directives from within the vhost?

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] there's a strange text in the error log.

2007-10-14 Thread Vincent Bray
On 14/10/2007, Alexey Vlasov <[EMAIL PROTECTED]> wrote:
> Hi.
>
> From time to time i see in the log the following:
[bigsnip]

That's a known bug, fixed and just waiting for the next release.

http://issues.apache.org/bugzilla/show_bug.cgi?id=43334

> And by the way, after working for a while Apache stops giving back
> pictures, and there's nothing wrong in access log, for example:
>
> 85.141.82.175 - - [14/Oct/2007:16:11:32 +0400] "GET /img/ts.png
> HTTP/1.1" 200 6330 "http://example.net/"; "Mozilla/4.0 (compatible; M
> SIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727)"
>
> but in the browser picture is not displayed, as if the picture file was
> broken.
> In this case all I can do  stop/start Apache.
>
> Use Apache 2.2.6 (MPM Worker), FreeBSD 6.2.

That's mysterious. Are you able to provide a network trace for one of
these requests? I like tcpflow for that job..


-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] how to run encrypted executable through apache?

2007-10-13 Thread Vincent Bray
On 14/10/2007, sarta53 <[EMAIL PROTECTED]> wrote:
> However, I have made progress. I found that if I wrap a call to the encrypted 
> perl executable with an unencrypted perl wrapper, it works!
> Here is the contents of the wrapper script:
>
> #!/usr/bin/perl
> print `/var/www/cgi-bin/ss.pl.x`;

Silly question.. Is the cgi binary executable?

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] how to run encrypted executable through apache?

2007-10-13 Thread Vincent Bray
On 13/10/2007, sarta53 <[EMAIL PROTECTED]> wrote:
> Indeed it does work, and the permissions are 755.  Here is the output:
>
> [cgi-bin]$ ss.pl.x
> Content-type: text/html
>
> 
> 
> screen
> 

Re: [EMAIL PROTECTED] how to run encrypted executable through apache?

2007-10-13 Thread Vincent Bray
On 13/10/2007, sarta53 <[EMAIL PROTECTED]> wrote:
> Thanks for the advice.  Indeed, the errorlog said "premature end of script 
> headers"
>
> I enabled ScriptLog and don't know what it tells me.  Here is the output from 
> the failed request:
>
> %% [Sat Oct 13 14:59:04 2007] GET /cgi-bin/ss.pl.x?timeout=6 HTTP/1.1
>
> %% 500 /var/www/cgi-bin/ss.pl.x
>
> %request
>
> Accept: 
> text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
>
> Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
>
> Accept-Encoding: gzip,deflate
>
> Accept-Language: en-us,en;q=0.5
>
> Connection: keep-alive
>
> Host: xx
>
> Keep-Alive: 300
>
> User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8.1.3) 
> Gecko/20070309 Firefox/2.0.0.3
>
> %response

Are you sure the executable works from the command line? By 'works', I
mean that it should at least output a Content-Type: some/type line
followed by two newlines to stdout.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] how to run encrypted executable through apache?

2007-10-13 Thread Vincent Bray
On 13/10/2007, sarta53 <[EMAIL PROTECTED]> wrote:
> I am using apache that was installed via apt-get onto ubuntu linux 7.04 (it 
> says version 1.3.34-4.1)
>
> I use a utility called shc (http://aplawrence.com/Linux/shc.html) to
> encrypt a perl script by creating an executable by putting a C wrapper
> around the script.
>
>
>
> The encrypted executable runs fine from the command line, however I am
> unable to get it to run through the apache server in cgi-bin (Internal
> Server Error).
>
>
>
> Is there a change I can make to my httpd.conf to make it work?

Assuming that the wrapper is part of the resulting executable and not
something that needs to be run separately, then no.

To figure out what's going wrong, we first need to see any relevant
entries from your error log. If the error message is "premature end of
script headers", then you can try ScriptLog to see what output apache
is receiving from your script.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_cache/mod_proxy, and the 'server' header.

2007-10-08 Thread Vincent Bray
On 08/10/2007, Ian P. Christian <[EMAIL PROTECTED]> wrote:
> I'm proxying requests to a backend server, and using mod_cache to cache.
>
> I've noticed on the first request, I get the Server header from my
> backend, and every request that hits cache shows the frontend Server
> header, as below:

Preserving the backend Server: header is normal - and I imagine
standard - behaviour for mod_proxy. The only way I know to get around
it is with mod_security.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] APR and APR-UTIL

2007-10-08 Thread Vincent Bray
On 08/10/2007, Melanie Pfefer <[EMAIL PROTECTED]> wrote:
> hi
>
> sorry to insist on this thread:
>
> bash-3.00# ./httpd -V
> Server version: Apache/2.0.59
> Server built:   Oct  8 2007 19:15:01
> Server's Module Magic Number: 20020903:12
> Server loaded:  APR 0.9.12, APR-UTIL 0.9.12
> Compiled using: APR 0.9.12, APR-UTIL 0.9.12
> Architecture:   32-bit
>
>
>
> Is there a way to include apr-util-1.2.2 and apr-1.2.2
> instead?

IIRC with 2.0 the only way to avoid building against a previously
installed APR (assuming that's what's happened) is to cd into the
srclib/apr(-util) directories, build them manually, and then go back
to the main tree and configure --with-apr= etc.

With 2.2 there's the new --with-included-apr flag.

I don't know which version of apr gets bundled with 2.0 though so I'm
likely barking up the wrong tree.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_vhost_alias conflicting with VirtualHost containers

2007-10-08 Thread Vincent Bray
On 08/10/2007, [EMAIL PROTECTED] <[EMAIL PROTECTED]> wrote:
> Hi people, I have a problem with mod_vhost_alias conflicting with
> VirtualHost containers. This is the relevant part of my conf

Try something like this:

NameVirtualHost *:80


 ServerName dummy
 VirtualDocumentRoot /what/ever



 ServerName specific.name
 DocumentRoot /var/www/specific_site



 ServerName another.specific.name
 DocumentRoot /var/www/another_specific_site


The should work because the latter vhosts will be used when the name
matches exactly, and the first one will be used when there's no
specific match (allowing it to try and figure out the path based on
the host name).

Alternatively, you can put the 'dynamic' host later in the list, using
ServerAlias * to make it the catch-all.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_disk_cache and mod_rewrite

2007-10-08 Thread Vincent Bray
On 08/10/2007, Janne Kario <[EMAIL PROTECTED]> wrote:
> The problem is that mod_rewrite and mod_disk_cache don't appear to well
> together and mod_disk_cache seems to ignore all that mod_rewrite does.

I've found that to be a problem too. In my case, I used a reverse
proxy on the rewrite rule to send the request to another vhost (using
a faked internal name) which itself did the caching. Or it could have
been the other way round, adding the cache to the proxying vhost.
Anyway, it worked.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] wrong apache version shown from $_SERVER['SERVER_SOFTWARE'] on Fedora 7

2007-09-22 Thread Vincent Bray
On 22/09/2007, Rikard Bosnjakovic <[EMAIL PROTECTED]> wrote:
> On 22/09/2007, Zen Kato <[EMAIL PROTECTED]> wrote:
>
> > [EMAIL PROTECTED] ~]$ ps auxww|grep httpd
> > root  2090  0.0  4.3 103260 21852 ?Ss   13:59   0:00 
> > /usr/sbin/httpd
> > apache2200  0.0  0.7  24868  3908 ?S14:00   0:00 
> > /usr/sbin/httpd
>
> These are different. I bet that either of these is the old
> 2.2.0-version which simply still resides in your system.

No, they're not different. One is the parent process which continues
to run as root and the others are the workers which run as the User
user. That's perfectly normal behaviour for apache.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] wrong apache version shown from $_SERVER['SERVER_SOFTWARE'] on Fedora 7

2007-09-21 Thread Vincent Bray
On 22/09/2007, Zen Kato <[EMAIL PROTECTED]> wrote:
> I installed F7 and then upgraded to

.. to what?

Are you sure you don't have two versions of apache installed, one in
your path and the other in root's?

I'd suggest running `which httpd` to see there the 2.2.6 binary is,
and `px auxww` to see where the running one is. If they're the same,
I'd tend to blame fedora/red hat's policy of backporting security and
bug fixes without changing major versions, though I'd be surprised if
they screwed things up this badly.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] NameVirtualHost question

2007-09-17 Thread Vincent Bray
On 18/09/2007, Néstor Boscán <[EMAIL PROTECTED]> wrote:
> I have a server that has an Apache Server 1.3. The server only has 1 IP and
> can be access using two differente names server1 and server2. I would like
> to create a VirtualHost for each name that sets the ServerName. Now I tried
> the following

Try:

NameVirtualHost *:80


  ServerName server1
  ...



  ServerName server2
  ...


-- 
noodl


Re: [EMAIL PROTECTED] Apache 2.2, rotatelogs.exe, and Windows

2007-09-15 Thread Vincent Bray
On 14/09/2007, Mark A. Craig <[EMAIL PROTECTED]> wrote:
> I want to use rotatelogs.exe to archive my logs with Apache 2.2 running
> in Windows 2000.  WHen I try to configure it the server fails to start
> and bitches about Unicode characters on line 1 of httpd.conf that aren't
> actually there.  I've read the docs repeatedly, but it's not entirely
> explicit about how to implement it, esp. under Windows.

Sounds like a BOM issue. Try either saving the config file with a
non-unicode encoding, or otherwise disable BOMs in your editor. Apache
is not able to deal with byte order marks in config files as far as i
know.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] building httpd 2.2.4 for PPC on Intel Mac

2007-09-14 Thread Vincent Bray
On 14/09/2007, [EMAIL PROTECTED] <[EMAIL PROTECTED]> wrote:
> but when I try "sudo apachectl start", I get no httpd processes, and
> this message in my error log:
>
>
> "[emerg] (14)Bad address: Couldn't set permissions on
> cross-process lock; check User and Group directives"
>
> The default User and Group directives use daemon. I tried creating my
> own user account and plugging in that user/group in place of daemon,
> but I get the same result.

I've never seen this error message before. Grepping the code shows
that it's related to an inability to create the accept lock. As a
guess then, does changing the value of AcceptMutex make any
difference?

http://httpd.apache.org/docs/2.2/mod/mpm_common.html#acceptmutex

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] apache books

2007-09-13 Thread Vincent Bray
On 13/09/2007, Lori D. Cole <[EMAIL PROTECTED]> wrote:
> Would anyone like to recommend their top couple of Apache books for a
> newbie?  Thank you.

Try the official bookstore:

http://www.apachebookstore.com/

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Paranoia check regarding mod_proxy / mod_rewrite

2007-09-12 Thread Vincent Bray
On 13/09/2007, gb1071nx <[EMAIL PROTECTED]> wrote:
>
> I've just recently compiled and installed the mod_rewrite and mod_proxy
> modules.   My specific reason for doing so is that I wanted to use AJAX
> calls between two internal (intranet) domains, but due to 'same origin'
> policy, could not.  Google told me that I can get around this by
> proxying. All sorts of PHP examples abounded, but 1) I'm a java
> programmer and 2) I don't want to write my own proxy code so 3) let's
> just use mod_rewrite!
>
> I've now got that all set up and working. My one domain successfully
> makes AJAX calls to the second, all through mod_rewrite.  But now I'm
> wanting to make absolutely certain of something:
>
> The *only* references I have to mod_proxy or mod_rewrite are the
> LoadModule commands, and my one mod_rewrite section:

Are you using apache 1.3? If not, you'll need mod_proxy_http loaded
too. If so, upgrade to 2.2 as the proxy module in 1.3 is obsolete and
missing several major features available in 2.x.

>  RewriteEngine On
>  RewriteRule ^/myproxy/(.*)/(.*)$ http://$1/foo/bar.jsp?x=$2 [P]
>
>
> I see this commented-out section as well:
>
> #
> #ProxyRequests On
> #
> #
> #Order deny,allow
> #Deny from all
> #Allow from .example.com
> #
>
>
> I'm just worried/wondering if my server is "secure", and that it's not
> acting as an open proxy?Am I right in thinking that unless I
> explicitly turn on ProxyRequests, that merely loading the module does
> not cause it to become a proxy server?

You're correct that ProxyRequests defaults to off. However, your
rewrite rule has effectively created an open proxy, albeit one that
will always request /foo/bar.jsp?x=

> Secondly, could I use the  control block to limit even the
> reverse proxy to *only* accept requests from that single internal host?
> Or have I effectively done this, by making my RewriteEngine and
> RewriteRule directives within a virtual host block?

Yes and no. You can use a http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] utf-8 encoded htaccess?

2007-09-10 Thread Vincent Bray
On 10/09/2007, Martin Strand <[EMAIL PROTECTED]> wrote:
> It really seems to be a UA problem. According to those RFCs, both 'realm'
> and 'filename' are supposed to be 'quoted-string' and should be treated
> exactly the same. It just seems so weird that three major browser vendors
> would miss this.
> Frustrating... :\

Indeed. I'm reaching a bit here but how about checking with a UA
that's meant to be a standards facist? I'm thinking the likes of svn
(via libneon) or links or wget, those kinds of command line clients.

Googling this issue doesn't shed much light :(

Iit would help to see a dump of the actual headers sent on the wire,
just in case apache's somehow mangling it. There was a link to the
wiki page containing several ways to watch those in an earlier post.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] How to mask an URL with .htaccess

2007-09-10 Thread Vincent Bray
On 10/09/2007, thomas Armstrong <[EMAIL PROTECTED]> wrote:
> I want to make http://mysite.com/post/004.htm -->
> http://mysite.com/post.php?id=004
> but not redirecting but masking the URL (the first URL must be shown
> and not the second one).
>
> My .httaccess:
> --
> RewriteEngine On
> RewriteBase /
> DirectoryIndex index.php index.html
> RewriteRule ^post/(.*).htm post.php?id=$1 [R=301,L]
> ---

Clearly you don't want this one as [R] does the opposite of what you're asking.

> I also tried with:
> RewriteRule ^post/(.*).htm post.php?id=$1 **whithout R,L**
> I got this URL: http://mysite.com/post.php/005.htm?id=005
>
> I also tried with
> RewriteRule ^post/(.*).htm post.php?id=$1 [L]
> I got this URL: http://mysite.com/post.php?id=005

These two look fine. If the browser is still being redirected, it
could be that your script is doing the redirect. One way to tell would
be to watch the http headers during the redirect and see if php
advertises itself (x-Powered-By or whatever it is) on the 3xx
response.

http://wiki.apache.org/httpd/WatchingHttpHeaders

> I also tried with
> RewriteRule ^post/(.*).htm http://mysite.com/post.php?id=$1 [L]
> I got this URL: http://mysite.com//post.php/005.htm?id=005

This one is equivalent to the first, because using a full url in the
target implies a 3xx redirect.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] utf-8 encoded htaccess?

2007-09-09 Thread Vincent Bray
On 10/09/2007, Martin Strand <[EMAIL PROTECTED]> wrote:
> This must be a UA problem - none of IE/FF/Opera decodes the name, they
> must've forgotten to read rfc2617. :)

Or quite possibly an apache problem, given that this string must be
shoehorned in to the WWW-Authenticate header along with the other
tokens. Does the header look reasonable? I'm not sure if apache
supports this at all.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache 2.2.3 with mod_authn_dbd and pgsql

2007-09-09 Thread Vincent Bray
On 10/09/2007, Dustin Schuemann <[EMAIL PROTECTED]> wrote:
> Im trying to use mod_authn_dbd with pgsql my table structure is 3
> columns username,password,group. When I try to login into the
> protected directory I get a 500 error. My apache conf is below. My
> logs are [Sun Sep 09 20:04:05 2007] [error] [client 127.0.0.1] Error
> looking up blah in database

A lot of work has gone in to dbd in the latest 2.2.6 release and
several bugs were fixed. I recommend you try that instead.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] utf-8 encoded htaccess?

2007-09-09 Thread Vincent Bray
On 10/09/2007, Martin Strand <[EMAIL PROTECTED]> wrote:
> I'm using non-ascii characters for AuthName but they show up as garbage in
> firefox.
> Changing the encoding for .htaccess from utf-8 to iso-8859-1 solves the
> problem but I'd like to support utf-8.

It takes a bit of backtracing through all the RFCs to find an
authoritative answer to this.

RFC2616#14.47: References RFC2617 (via a footnote reference)
RFC2617#1.2: realm-value = quoted-string

.. so back to 2616 for a definition of quoted-string ..

RFC2616#2.2

quoted-string  = ( <"> *(qdtext | quoted-pair ) <"> )
qdtext = >

.. and ..

Words
   of *TEXT MAY contain characters from character sets other than ISO-
   8859-1 [22] only when encoded according to the rules of RFC 2047
   [14].

Gah, another RFC: http://www.faqs.org/rfcs/rfc2047.html

I'm not familliar with that one, and it doesn't look pretty, but I
hope this hopes to get you closer to an answer.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Forbidden access to userdir

2007-09-08 Thread Vincent Bray
On 08/09/2007, kris duff <[EMAIL PROTECTED]> wrote:
> I also tried your's and it don't works.

Assuming you're on a gnu system, try:

namei -m /home/my_user/public_html/index.html

.. making sure to spell out the path in full. That'll show you any
parts of the path that don't have +x set for the relevant
user/group/other.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Forbidden access to userdir

2007-09-08 Thread Vincent Bray
On 08/09/2007, kris duff <[EMAIL PROTECTED]> wrote:
> And the error_log :
> [...] (13)Permission denied: access to /~my_user
> denied

This is a filesystem permissions error. Most likely, your home
directory is closed to the apache user. It's important to realise that
on unix systems, a user accessing a file needs not only read access to
the file, but execute access to all parent directories.

Try chmod o+x ~my_user

Or alternatively, change your home directory's group to a group that
contains the web server's user.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Hosting two webapps within same virtualhost but with different DocumentRoots

2007-09-08 Thread Vincent Bray
On 08/09/2007, [EMAIL PROTECTED] <[EMAIL PROTECTED]> wrote:
> I have two applications that need to be hosted on my webserver. Requests
> for both apps come in via the same F5 and DNS name but with different URLs
> after the DNS name(e.g http://foo.bar.com/app1 and
> http://foo.bar.com/app2).
> The directory structure for both apps have the same names but with
> different sets of files under each.  That would mean i would need separate
> DocumentRoots for each of the apps. But given that i have the same DNS name
> in the URL for both apps, i am assuming i cannot distinguish these apps
> using separate VirtualHosts, right?  What would be an alternative way to
> achieve this?

Sounds like you need:

http://httpd.apache.org/docs/2.2/mod/mod_alias.html#alias

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] reverse proxy (mod_proxy_html?) screws up js within body tag.......

2007-09-05 Thread Vincent Bray
On 06/09/07, Jeff <[EMAIL PROTECTED]> wrote:
> 
>
>  language="JavaScript" style="text-align: center">
>
>  bgcolor="#4b6c8b"
> onLoad="toggleCoApp();document.frmApplicationShort.elements[0].focus();">

This is invalid html (form should be in body, not between head and
body) and from what I recall, the library that proxy_html uses to
parse html (libxml2) fixes these kinds of things up.

It's also considered passé to use javascript inline. Can't you extract
it to a separate file?

mod_proxy_html is rarely necessary. Are you sure you need it, and
can't arrange your front and back end URL spaces to match?

-- 
noodl


Re: [EMAIL PROTECTED] Apache 2.2.4 [an error occurred while processing this directive]

2007-09-04 Thread Vincent Bray
On 04/09/07, Malcolm Walker <[EMAIL PROTECTED]> wrote:
> PS I'm still quite good at playing FreeCell {8;-))

Ah ha! I discovered that recently (along with hearts), and am 98%
games won. Time for an online Freecell deathmatch? :-)

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache 2.2.4 [an error occurred while processing this directive]

2007-09-04 Thread Vincent Bray
On 04/09/07, Malcolm Walker <[EMAIL PROTECTED]> wrote:
> Your jibe is forgiven. {8;-))  But just because the technology is old
> doesn't mean it isn't any use.  I assume there are `better' and newer
> ways of achieving the same object.  Perhaps PHP is more appropriate?

Depends on what you're trying to achieve. mod_includes can be fine for
(very) simple needs, but quickly becomes limitting.

> I did `stick' the lines you kindly provided into the httpd.conf file and
> the mcjdreamweaver site is displayed in my browsers with the URL:
> http://localhost.  So thank you for that step forward.

But.. Your includes are still not working?

> By edit do you mean delete 127.0.0.1 localhost and add (say) 127.0.0.1
> mcjlocalhost?

No, don't delete the localhost entry as lots of software assumes it's
there. Instead, just add to the line so you've got:

127.0.0.1 localhost mcjlocalhost whatever-else


-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache able to cache entire HTML page?

2007-09-04 Thread Vincent Bray
On 04/09/07, Ben Spencer <[EMAIL PROTECTED]> wrote:
> Question:
> Can apache cache everything for an undefined amount of time
> (days/months/years) without concern of the backend server's headers? With
> some playing, we got this to work by removing headers, but, this seemed
> overly complicated and not foolproof. The first non-cached request also
> responded with some of the backend server headers while cached responses
> responded with the appropriate Apache headers.

It sounds like you're on the right track. I can only really advise you
to look carefully at the headers sent by your backend, make sure
you're using apache 2.2.x, set LogLevel debug in apache (very helpful
during cache configuration), and see the CacheIgnore* directives.

http://httpd.apache.org/docs/2.2/mod/mod_cache.html
http://wiki.apache.org/httpd/WatchingHttpHeaders

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] How to make a httpd daemon serve everything with a settable delay

2007-09-03 Thread Vincent Bray
On 03/09/07, Krist van Besien <[EMAIL PROTECTED]> wrote:
> In the second test case the server only returns the content after a
> settable delay. In this case the webserver is supposed to keep the
> connection open, but only return a page after for example 20 seconds.

That's an interesting question. I guess you could use RewriteMap prg:
and write a script that sleep()s for the desired period. That way
you'd have flexibility in deciding when to use it too.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Using mod_proxy to create transparent site moving

2007-09-03 Thread Vincent Bray
On 03/09/07, Rikard Bosnjakovic <[EMAIL PROTECTED]> wrote:
> So, am I on the right track? Is mod_proxy The Tool that I should use?

Yep. Try this guide for further explaination of ProxyPass and friends.

http://www.apachetutor.org/admin/reverseproxies

mod_rewrite can be used to set up proxying too, but isn't necessary
unless you're munging the URL somehow. Also, you wanted this setup to
be transparent to the user, and it will be except for the Server:
header which apache won't overwrite (assuming Roxen sends one).

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Large POSTs through Apache reverse proxy to mongrel (Rails) failing

2007-09-02 Thread Vincent Bray
On 02/09/07, Nick Kew <[EMAIL PROTECTED]> wrote:
> But I don't think that's supported in 2.0.  Upgrade to 2.2
> for a lot of proxy fixes.

It appears to be supported in 2.0 but isn't documented in that branch. See:

http://issues.apache.org/bugzilla/show_bug.cgi?id=43183

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache 2.2.4 [an error occurred while processing this directive]

2007-09-01 Thread Vincent Bray
On 01/09/07, Malcolm Walker <[EMAIL PROTECTED]> wrote:
> Yes you are correct and I am very grateful for your reply but I find I
> am out of my depth.  I had read (several times both before my post and
> after your reply) the article on configuring Virtual Hosts and I remain
> unaware of how to amend the file at conf/extra/httpd-vhosts.conf to suit
> local access only.  As to the  cannot determine which of the directives to use.
>
> My sole aim was in using Apache for testing to add the display of
> includes.  As I have been struggling with a problem that I never
> expected for over a week it's time I gave it a rest.
>
> My general comment on all the Apache help articles both on-line and in
> the manual is that they clearly state what to do but not how to do it.
> There is a presumption of knowledge that I do not have.  I bought my
> first computer at the age of 62 on the basis I would catch up -
> eventually.  Thirteen years later it seems I am even further behind than
> I was then!

Please forgive the jibe, but it's perhaps suitable that you're trying
to configure server side includes.. A technology nearly as old as
yourself :-)

Explaining how vhosts work is a time consuming process, and I think
the docs would do a better job, so instead, let's try a direct answer.
Stick this at the bottom of your httpd.conf and see what happens.

NameVirtualHost *:80


 ServerName localhost
 DocumentRoot F:/webs/mcjdreamweaver
 
  Options Includes Indexes
  Order allow,deny
  Allow from all
  AddOutputFilter INCLUDES;DEFLATE shtml
 


For bonus points, you could edit your hosts file (windows hides it
somewhere like c:\windows\system32\drivers\etc\hosts) so you've got a
proper name to use rather than localhost, then repeat that name in
ServerName.

Good luck!

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache 2.2.4 [an error occurred while processing this directive]

2007-08-31 Thread Vincent Bray
Hi,

You seem to have two problems in your config. First, You're not using
any virtual hosts, and your DocumentRoot is F:/webs, so presumably
you're using a URL like http://localhost/mcjdreamweaver/ to access
your site. In this case, using an include with a local uri ref like
/includes/something won't work because the mcjdreamweaver part is
ignored. To fix this, either change your DocumentRoot to include the
site directory, or use vhosts if you want to host multiple sites.

http://httpd.apache.org/docs/2.2/vhosts/

Secondly, you have two http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] logging incomming traffic

2007-08-30 Thread Vincent Bray
On 30/08/2007, Eric Gorr <[EMAIL PROTECTED]> wrote:
> I was wondering if it was possible to configure apache to record how
> many bytes were sent to it from the client as well.

http://httpd.apache.org/docs/2.2/mod/mod_logio.html

Cheers,
-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] VirtualHost with third level domain

2007-08-29 Thread Vincent Bray
On 29/08/2007, netmail <[EMAIL PROTECTED]> wrote:
> Hi guys
>
> I have fedora with Apache 2.2.3 .

Try killing /etc/httpd/conf.d/welcome.conf

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] min spare servers Directive

2007-08-28 Thread Vincent Bray
On 28/08/07, [EMAIL PROTECTED]
<[EMAIL PROTECTED]> wrote:
> What I am unclear about is that if the server limit is 575 and I have
> actually reached this limit will there be 8 additional children
> started(MinSpareServers) that is not serving requests but will be if any
> of the other children stops or reaches MaxRequestsPerChild?

That would seem pointless.. Why keep children around (consuming
memory) when old ones can be reused once a request is finished when
MaxClients is reached?

As I understand it, at MaxClients, new requests get queued by the OS,
up to the limit set by
http://httpd.apache.org/docs/2.2/mod/mpm_common.html#listenbacklog

I don't run any sites that get that especially busy. Hopefully
somebody will correct me if I'm spouting nonsense.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_rewrite or mod_access

2007-08-27 Thread Vincent Bray
On 26/08/07, Jack Stone <[EMAIL PROTECTED]> wrote:
> >From: "Vincent Bray" <[EMAIL PROTECTED]>
> >RewriteEngine On
> >RewriteCond %{REMOTE_ADDR} !^trusted.host.pattern$
> >RewriteRule ^/_vti - [F]

> Thanks for those suggestions. Used the mod_rewrite one and seems to be doing
> the trick. The use of Frontpage attempts doesn't happen very often and so
> hard to test, except I see searches now getting 403s (forbidden) and I can
> load up from my trusted IP without any problem.

I should add to this another non-rewrite option (it's a habit to avoid
rewrite whenever possible, not because there's anything wrong with it,
but because there are more specialised options).


 Order allow,deny
 Allow from trusted.host.com


This does the same thing, and should be quicker. Using mod_rewrite
here is only necessary when you need to see stuff like the query
string, or other non-uri-ref request attributes.

-- 
noodl
PS. Your hotmail account appears to be full.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_rewrite or mod_access

2007-08-25 Thread Vincent Bray
On 25/08/07, Jack Stone <[EMAIL PROTECTED]> wrote:
> We still use MSFrontPage on certain sites and was wondering how best to
> block visitors who use FP in attempts to abuse the sites, BUT, not block our
> own valid users?
>
> Figured best to use mod_rewrite or mod_access for this purpose, but unsure
> of the syntax to use on those vhost containers where we may have the
> conflicts.
>
> Sorry, I have not mastered these mods yet. Any help would be appreciated.
>
> Below are some such intrusive attempts:
>
> 59.104.234.123 - - [25/Aug/2007:07:44:31 -0700] "POST
> /_vti_bin/shtml.exe/_vti_rpc HTTP/1.1" 200 228 "-" "MSFrontPage/6.0"
> 59.104.234.123 - - [25/Aug/2007:07:44:32 -0700] "POST
> /_vti_bin/shtml.exe/_vti_rpc HTTP/1.1" 200 154 "-" "MSFrontPage/6.0"
> 59.104.234.123 - - [25/Aug/2007:07:44:33 -0700] "POST
> /_vti_bin/_vti_aut/author.exe HTTP/1.1" 401 531 "-" "MSFrontPage/6.0"
> 59.104.234.123 - - [25/Aug/2007:07:45:18 -0700] "POST
> /_vti_bin/shtml.exe/_vti_rpc HTTP/1.1" 200 141 "-" "MSFrontPage/6.0"
> 59.104.234.123 - - [25/Aug/2007:07:45:21 -0700] "POST
> /_vti_bin/_vti_aut/author.exe HTTP/1.1" 401 531 "-" "MSFrontPage/6.0"
> 59.104.234.123 - - [25/Aug/2007:07:46:23 -0700] "POST
> /_vti_bin/_vti_aut/author.exe HTTP/1.1" 401 531 "-" "MSFrontPage/6.0"

Either should work. First with mod_access (as it is in 2.0)


 Deny from all


.. or fancier ..


 Deny from all


Or with mod_rewrite:

RewriteEngine On
RewriteCond %{REMOTE_ADDR} !^trusted.host.pattern$
RewriteRule ^/_vti - [F]

This basically says, if the address looks like some frontpage nonsense
and the client isn't coming from a known address, don't change the URL
(the - part), and forbid [F] the request.

You can probably get fancier still with mod_security, where fancy
includes stuff like time based abuse escallation, and just about any
conceivable formula based on the request (including any entity bodies,
which mod_rewrite can't see).

Good luck.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Deploying war on Apache HTTP Server

2007-08-25 Thread Vincent Bray
On 25/08/07, Jaqui Greenlees <[EMAIL PROTECTED]> wrote:
> ahh, so a .war is some sort of Java file format, nice
> to know. Not that a non java enabled browser would do
> anything but try to download it, at least now I know
> it's not always malware, at least not any more than
> any java app is.

Heh. As I understand it a .war is simillar to a .jar in the sense that
they're both basically zip files including a specific named file
(MANIFEST or simillar). In this particular case, .war is a web
application archive, and contains a standard directory layout for
servlet class files and jsps and config files (yay xml) etc.

All in all, it's not a bad way to distribute a webapp. Certain
commercial webapps are just a single .war file that you can dump in
Tomcat's webapps directory and go. Tomcat then notices the new .war,
unzips it, and gets on with trying to start up some time this decade
:-)

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Deploying war on Apache HTTP Server

2007-08-25 Thread Vincent Bray
On 25/08/07, Vincent Bray <[EMAIL PROTECTED]> wrote:
> You need Tomcat (or any number of alternatives) to host the .war.
> Apache's written in C, not Java, so can't run those kinds of things
> directly.

Sorry, when I say "Apache", of course I mean "Apache HTTPD". Tomcat's
as much apache as apache is, but apache's usually just called apache
:-)

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Deploying war on Apache HTTP Server

2007-08-25 Thread Vincent Bray
On 25/08/07, ibm123 <[EMAIL PROTECTED]> wrote:
> I am pretty new to Apache Http Server (AHS). I was looking into the document
> for deploying the war file on AHS but could not found anything. I am not
> sure whether I can deploy war on AHS or not. If not then I should use Tomcat
> but how to integrate tomcat with AHS. I want to use AHS because I want to
> configure some mod_expire and mod_header module on AHS.

You need Tomcat (or any number of alternatives) to host the .war.
Apache's written in C, not Java, so can't run those kinds of things
directly.

You can front Tomcat by a variety of methods including mod_proxy_http,
mod_proxy_ajp & mod_jk.

All this and more is documented in the relevant sites and manuals. Good luck.

Oh, this might help too:

http://people.apache.org/~mturk/docs/article/ftwai.html

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] redirecting nonexcisting subfolders

2007-08-25 Thread Vincent Bray
On 25/08/07, Ebbe Hjorth <[EMAIL PROTECTED]> wrote:
> Hi,
>
> I am running an apache 2.2 on a freebsd server, and would like to redirect
> users from ex. xxx.dk/1234 to xxx.dk - how can i do that? is that a server
> setup? or can i do that from a php script? because now when i type
> xxx.dk/1234 i get a "page not found" error.

It would help to have an explaination of purpose. If you just want 404
errors to get redirected to the home page (not generally a great
idea), then:

ErrorDocument 404 http://xxx.dk/

Otherwise if these nonexistent 'folders' have a meaning, and you're
trying to use that meaningful URL in a script, see:

http://wiki.apache.org/httpd/RewriteVirtualHandler

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache taking up all CPU Time

2007-08-25 Thread Vincent Bray
On 25/08/07, Samuel Vogel <[EMAIL PROTECTED]> wrote:
> Actually there are more than 10 instances running.
> This is just the way the prefork MPM works.
>
> Does anybody else have suggestions?

This page looks somewhat out of date but may help explain how to use
e.g. strace to see what the server's doing.

http://httpd.apache.org/dev/debugging.html

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] config timefmt not working without a filename

2007-08-24 Thread Vincent Bray
On 24/08/07, Kateri Abeyta <[EMAIL PROTECTED]> wrote:
> I'm not seeing any other files called index.something in any of our virtual
> hosts.  This same thing happens on all of them (kids.denverlibrary.org,
> teens.denverlibrary.org, etc.).

I didn't mean index.something literally..

I also can't reproduce the issue. The date comes out the same way for
me, as I'd expect. So I still suspect you have some other file that's
being invoked due to mod_dir and DIrectoryIndex. Something other than
index.html, that is.

-- 
noodl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



  1   2   3   >