Re: [EMAIL PROTECTED] Virtual Hosts - main site disappears with vhosts

2008-09-24 Thread Uwe Dippel
Davide Bianchi wrote: Whenever I try to see that URL, I get a 302 redirecting me to /v2/, maybe that is the problem. How about setting THAT as your DocumentRoot instead of plain-old /var/www/htdocs ? Tried it, but doesn't help. Sorry, let's take a break on this problem. The future and addition

Re: [EMAIL PROTECTED] Virtual Hosts - main site disappears with vhosts

2008-09-24 Thread Davide Bianchi
Uwe Dippel wrote: > We are running the old version now, to have the current content accessible. Whenever I try to see that URL, I get a 302 redirecting me to /v2/, maybe that is the problem. How about setting THAT as your DocumentRoot instead of plain-old /var/www/htdocs ? Davide -- Gentlemen,

Re: [EMAIL PROTECTED] Virtual Hosts - main site disappears with vhosts

2008-09-24 Thread Uwe Dippel
Davide Bianchi wrote: Yes, exactly, it is a PUBLICLY ACCESSIBLE url, and the fast way to test something is just to look at it. So why hiding it? Okay, no problem. If this can be of any help? http://coit.uniten.edu.my We are running the old version now, to have the current content accessible.

Re: [EMAIL PROTECTED] Virtual Hosts - main site disappears with vhosts

2008-09-24 Thread Davide Bianchi
Uwe Dippel wrote: > > I simply didn't want to invite too many people; it is a publicly > accessible FQDN. Yes, exactly, it is a PUBLICLY ACCESSIBLE url, and the fast way to test something is just to look at it. So why hiding it? >> And what is the httpd.conf BEFORE the >> changes? > > I was afr

Re: [EMAIL PROTECTED] Virtual Hosts - main site disappears with vhosts

2008-09-24 Thread Uwe Dippel
Davide Bianchi wrote: What is 'foo.bar.edu.my'? I simply didn't want to invite too many people; it is a publicly accessible FQDN. And what is the httpd.conf BEFORE the changes? I was afraid, it might be too long. Now it is attached. Uwe # $OpenBSD: httpd.conf,v 1.19 2006/02/22 15

Re: [EMAIL PROTECTED] Virtual Hosts - main site disappears with vhosts

2008-09-24 Thread Davide Bianchi
Uwe Dippel wrote: > I administrate foo.bar.edu.my. Until now, it is one CMS. In future, we > want to use more, so I tried vhosts. > > This is what I added to hhtpd.conf: > >>> >>> ServerName foo.bar.edu.my >>> DocumentRoot /var/www/htdocs >>> >>> > Now, 2ndfoo.bar.edu.my and ano

Re: [EMAIL PROTECTED] Virtual hosts and mod_rewrite

2008-09-08 Thread Jason Pruim
On Sep 8, 2008, at 7:32 AM, Jason Pruim wrote: On Sep 8, 2008, at 7:12 AM, Eric Covener wrote: On Mon, Sep 8, 2008 at 6:09 AM, Jason Pruim <[EMAIL PROTECTED]> wrote: Locally it works great.. Once.. As soon as the web page is loaded and you attempt to refresh or go to a different page,

Re: [EMAIL PROTECTED] Virtual hosts and mod_rewrite

2008-09-08 Thread Jason Pruim
On Sep 8, 2008, at 7:12 AM, Eric Covener wrote: On Mon, Sep 8, 2008 at 6:09 AM, Jason Pruim <[EMAIL PROTECTED]> wrote: Locally it works great.. Once.. As soon as the web page is loaded and you attempt to refresh or go to a different page, it says "Forbidden you do not have permission t

Re: [EMAIL PROTECTED] Virtual hosts and mod_rewrite

2008-09-08 Thread Eric Covener
On Mon, Sep 8, 2008 at 6:09 AM, Jason Pruim <[EMAIL PROTECTED]> wrote: > Locally it works great.. Once.. As soon as the web page is loaded and you > attempt to refresh or go to a different page, it says "Forbidden you do not > have permission to access /jasonpruim112 on this server" Is there an

Re: [EMAIL PROTECTED] Virtual Hosts

2008-01-03 Thread Norman Peelman
Life Insurance Co. Phone: (254)761-6649 1200 Wooded Acres Dr.Fax: (254)741-5777 Waco, Texas 76701 -Original Message- From: Norman Peelman [mailto:[EMAIL PROTECTED] Sent: Sunday, December 30, 2007 5:14 PM To: users@httpd.apache.org Subject: Re: [EMAIL PROTECTED] Virtual H

RE: [EMAIL PROTECTED] Virtual Hosts

2008-01-02 Thread Frank M. Ramaekers
)761-6649 1200 Wooded Acres Dr.Fax: (254)741-5777 Waco, Texas 76701 -Original Message- From: Norman Peelman [mailto:[EMAIL PROTECTED] Sent: Sunday, December 30, 2007 5:14 PM To: users@httpd.apache.org Subject: Re: [EMAIL PROTECTED] Virtual Hosts Joe wrote: > On 17

Re: [EMAIL PROTECTED] Virtual Hosts

2007-12-30 Thread Joe
On 18:13 Sun 30 Dec , Norman Peelman wrote: > Joe wrote: >> On 17:52 Sun 30 Dec , Victor Trac wrote: >> >>> On Dec 30, 2007 4:53 PM, Joe <[EMAIL PROTECTED]> wrote: >>> I used to be able to do this in 1.3 but now using 2.2 I can't get it to work. Running on a Debian server

Re: [EMAIL PROTECTED] Virtual Hosts

2007-12-30 Thread Norman Peelman
Joe wrote: On 17:52 Sun 30 Dec , Victor Trac wrote: On Dec 30, 2007 4:53 PM, Joe <[EMAIL PROTECTED]> wrote: I used to be able to do this in 1.3 but now using 2.2 I can't get it to work. Running on a Debian server in /etc/apache2/apache2.conf I have (where nnn.nnn.nnn.nnn = my IP add

Re: [EMAIL PROTECTED] Virtual Hosts

2007-12-30 Thread Joe
On 20:15 Sun 30 Dec , Victor Trac wrote: > On Dec 30, 2007 6:18 PM, Joe <[EMAIL PROTECTED]> wrote: > > On 17:52 Sun 30 Dec , Victor Trac wrote: > > > On Dec 30, 2007 4:53 PM, Joe <[EMAIL PROTECTED]> wrote: > > > > I used to be able to do this in 1.3 but now using 2.2 I can't get it to > > >

Re: [EMAIL PROTECTED] Virtual Hosts

2007-12-30 Thread Victor Trac
On Dec 30, 2007 6:18 PM, Joe <[EMAIL PROTECTED]> wrote: > On 17:52 Sun 30 Dec , Victor Trac wrote: > > On Dec 30, 2007 4:53 PM, Joe <[EMAIL PROTECTED]> wrote: > > > I used to be able to do this in 1.3 but now using 2.2 I can't get it to > > > work. Running on a Debian server in /etc/apache2/apa

Re: [EMAIL PROTECTED] Virtual Hosts

2007-12-30 Thread Joe
On 17:52 Sun 30 Dec , Victor Trac wrote: > On Dec 30, 2007 4:53 PM, Joe <[EMAIL PROTECTED]> wrote: > > I used to be able to do this in 1.3 but now using 2.2 I can't get it to > > work. Running on a Debian server in /etc/apache2/apache2.conf I have > > (where nnn.nnn.nnn.nnn = my IP address) > >

Re: [EMAIL PROTECTED] Virtual Hosts

2007-12-30 Thread Victor Trac
On Dec 30, 2007 4:53 PM, Joe <[EMAIL PROTECTED]> wrote: > I used to be able to do this in 1.3 but now using 2.2 I can't get it to > work. Running on a Debian server in /etc/apache2/apache2.conf I have > (where nnn.nnn.nnn.nnn = my IP address) > > NameVirtualHost nnn.nnn.nnn.nnn > Listen nnn.nnn.nnn

Re: [EMAIL PROTECTED] virtual hosts and authentication

2007-12-05 Thread chris
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Try moving the location block end tag to encompass the Rewrite rule for the header like so: DocumentRoot /srv/www/htdocs/ ServerAdmin [EMAIL PROTECTED] ServerName www.testserver.ch CustomLog /var/log/apache2/testserver-access

Re: [EMAIL PROTECTED] virtual hosts and authentication

2007-12-05 Thread Nick Kew
On Wed, 5 Dec 2007 15:20:27 + "Vincent Bray" <[EMAIL PROTECTED]> wrote: > On 05/12/2007, robert rottermann <[EMAIL PROTECTED]> wrote: > > I try to set up a syste where the user authentication is done by > > apache which the should forward the request to an application > > server (zope). I don

Re: [EMAIL PROTECTED] virtual hosts and authentication

2007-12-05 Thread Vincent Bray
On 05/12/2007, robert rottermann <[EMAIL PROTECTED]> wrote: > I try to set up a syste where the user authentication is done by apache > which the should forward the request to an application server (zope). I'm not sure if this works in a gateway configuration but try it anyway: SetEnv Proxy-Chain

Re: [EMAIL PROTECTED] Virtual Hosts and reverse proxy

2007-11-22 Thread Krist van Besien
On Nov 22, 2007 5:10 PM, Arno Schatz <[EMAIL PROTECTED]> wrote: > Hi, > > I am trying to set up virtual hosts for web applications running on the > intranet. (using httpd 2.2 on openSuse 10.3 amd64). The configuration is > below, problem is that all requests go to the first virtual host and > passe

Re: [EMAIL PROTECTED] Virtual Hosts Reference/Tutorial Help?

2007-01-31 Thread Darren Spruell
On 1/31/07, Ralph E. Brickley <[EMAIL PROTECTED]> wrote: I have been using Apache for a couple years now, but have never dug any deeper than getting PHP and MySQL running with a server so I can program software. I'm Hoping someone has a good point of reference that I can learn quickly how to setu

Re: [EMAIL PROTECTED] Virtual Hosts in 2.2

2007-01-29 Thread tyju tiui
Hi Jay, I think you should change '*.haderach.net' to 'www.haderach.net' What you are trying to accomplish with the '*.haderach.net' should actually be done with something called a dns wildcard. The dns wilcard is a standard setup for most hosting companies these days I believe, otherwise you mi

Re: [EMAIL PROTECTED] VIRTUAL HOSTS

2007-01-22 Thread Bashiro
mailto: [EMAIL PROTECTED] To: users@httpd.apache.org, [EMAIL PROTECTED] Date: Mon, 22 Jan 2007 16:10:42 +0100 Subject: Re: [EMAIL PROTECTED] VIRTUAL HOSTS On 01/22/2007 03:59 PM, Bashiro wrote:> What do you want to happen if someone requests> https://domain2.myhost.com/ ?> > I would li

Re: [EMAIL PROTECTED] VIRTUAL HOSTS

2007-01-22 Thread Davide Bianchi
On 01/22/2007 03:59 PM, Bashiro wrote: What do you want to happen if someone requests https://domain2.myhost.com/ ? I would like it to serve the ordinary main server. Well... it does, the problem is that the 'ordinary main server' for HTTPS isn't the one for http. What you could do is to add

RE: [EMAIL PROTECTED] VIRTUAL HOSTS

2007-01-22 Thread Bashiro
Boyle Owen < [EMAIL PROTECTED] > wrote: From: Boyle Owen [mailto: [EMAIL PROTECTED] To: users@httpd.apache.org Date: Mon, 22 Jan 2007 11:56:04 +0100 Subject: RE: [EMAIL PROTECTED] VIRTUAL HOSTS > -Original Message-> From: Bashiro [mailto:[EMAIL PROTECTED] > Sent: > Monday,

Re: [EMAIL PROTECTED] VIRTUAL HOSTS

2007-01-22 Thread Davide Bianchi
On 01/22/2007 11:56 AM, Boyle Owen wrote: It is not required. If you don't do this, default requests (eg, with just the IP address and no hostname like http://192.168.1.1/) will be served by the "main" config. Hummm... that doesn't work in _my_ configuration, the IP address is served by the fi

Re: [EMAIL PROTECTED] VIRTUAL HOSTS

2007-01-22 Thread Davide Bianchi
On 01/22/2007 11:28 AM, Bashiro wrote: http://httpd.apache.org/docs/2.0/vhosts/name-based.html ,Main host goes away: Does this mean whenever one configure any virtual host regardless of wheter it's https or http, the main server delcared in the httpd.conf has to be removed and place in the virtua

RE: [EMAIL PROTECTED] VIRTUAL HOSTS

2007-01-22 Thread Boyle Owen
> -Original Message- > From: Bashiro [mailto:[EMAIL PROTECTED] > Sent: Monday, January 22, 2007 11:29 AM > To: users@httpd.apache.org > Subject: [EMAIL PROTECTED] VIRTUAL HOSTS > > > > > Hello Folks, > > I appologise for any stupid question. > I only want to understand apache better.

Re: [EMAIL PROTECTED] Virtual Hosts and SSL

2006-11-28 Thread Steve Swift
Thanks for that, perhaps I'll get a change to use it some time. However, the server in question in this case is inside IBM, and the only common part of its servername across the virtualhosts is ".ibm.com" so I won't rush off to get a certificate for that! On 28/11/06, Robert Fox <[EMAIL PROTECTE

Re: [EMAIL PROTECTED] Virtual Hosts and SSL

2006-11-28 Thread Robert Fox
You only need a separate IP for every virtual host if you are not using a wildcard certificate. Wildcard certs cost a little more, but they are good for all hosts within a particular domain. Then, you can run all of your vhosts on port 443 with the same IP, and the cert will work for all of the v

Re: [EMAIL PROTECTED] Virtual Hosts and SSL

2006-11-28 Thread Robert Fox
You only need a separate IP for every virtual host if you are not using a wildcard certificate. Wildcard certs cost a little more, but they are good for all hosts within a particular domain. Then, you can run all of your vhosts on port 443 with the same IP, and the cert will work for all of the v

Re: [EMAIL PROTECTED] Virtual Hosts and SSL

2006-11-28 Thread Joshua Slive
On 11/28/06, Steve Swift <[EMAIL PROTECTED]> wrote: What puzzles me is this: The VirtualHost definition above seems to be working as SSL is finding the Certificate File (otherwise how would SSL work at all?) How is this VirtualHost definition working in conjunction with "NameVirtualHost *:80" ?

Re: [EMAIL PROTECTED] Virtual Hosts and SSL

2006-11-28 Thread Steve Swift
Thank you for that answer. I'm just beginning to use SSL, and at the moment I'm using the self-signed certificate that was installed for my server during the original apache installation. For my testing I'll need to generate additional certificates/Sever keys for the Virtual Hosts I define in ss

Re: [EMAIL PROTECTED] Virtual Hosts and SSL

2006-11-28 Thread Frode E. Moe
On Tue, Nov 28, 2006 at 09:09:20 +, Steve Swift wrote: > Where should I go to learn about configuring Virtual Hosts and SSL in the > same apache? > > I have virtual hosts woking using "NameVirtualHost *:80" > SSL works for the Virtual Hosts *I* have defined > > But in the (default) ssl.conf f

Re: [EMAIL PROTECTED] virtual hosts runnig on different ports

2006-10-25 Thread sharath reddy
Hi,   Thanks Joshua, John for your replies. I am not fully aware the environment to tell what's the business case, as i am new here. As far as i know , they want to have 10 ports and some are running as secure ones and some are unsecure, and for different applications(so that management will become

Re: [EMAIL PROTECTED] virtual hosts runnig on different ports

2006-10-24 Thread John P. Dodge
If you are starting/stopping the individual virtual servers in IPlanet then those are "Instances" and not "Virtual Hosts". Each Iplanet instance runs it's own ns-httpd daemon so to provide this "start/stop" feature in apache you'll need to use multiple apache httpd daemons and start them using the

Re: [EMAIL PROTECTED] virtual hosts runnig on different ports

2006-10-24 Thread Joshua Slive
On 10/24/06, sharath reddy <[EMAIL PROTECTED]> wrote: Hi Thanks Joshua, At present we are using iplanet 4 and want to migrate to apache. In iplanet we are runnig 3 virtual servers on 3 different ports(same ip address and sever name) which can be stopped and started individually, So i would like

Re: [EMAIL PROTECTED] virtual hosts runnig on different ports

2006-10-24 Thread sharath reddy
Hi   Thanks Joshua, At present we are using iplanet 4 and want to migrate to apache. In iplanet we are runnig 3 virtual servers on 3 different ports(same ip address and sever name) which can be stopped and started individually, So i would like to have the same in apache.   On 10/23/06, Joshua Sliv

Re: [EMAIL PROTECTED] virtual hosts runnig on different ports

2006-10-23 Thread Chris Knight
I did this once, where the users on my system wanted to be able to stop/start/control their own servers, and I didn't have enough IP addresses to give them each an address for their instance. I set them up with high-port apache instances and then I put a proxy server on port 80 that managed the v

Re: [EMAIL PROTECTED] virtual hosts runnig on different ports

2006-10-23 Thread Joshua Slive
On 10/23/06, sharath reddy <[EMAIL PROTECTED]> wrote: Hi All, thanks for response, but I need to run 3 (virtual)hosts on 3 different ports(same ip address) which can be controlled individually. is there any solution for this? Yes. Run three instances of apache. But why do you need this indiv

Re: [EMAIL PROTECTED] virtual hosts runnig on different ports

2006-10-23 Thread sharath reddy
Hi All,   thanks for response, but I need to run 3 (virtual)hosts on 3 different ports(same ip address) which can be controlled individually. is there any solution for this?  On 10/23/06, Joshua Slive <[EMAIL PROTECTED]> wrote: On 10/23/06, sharath reddy <[EMAIL PROTECTED]> wrote: > Hi all,>> I hav

Re: [EMAIL PROTECTED] virtual hosts runnig on different ports

2006-10-23 Thread Joshua Slive
On 10/23/06, sharath reddy <[EMAIL PROTECTED]> wrote: Hi all, I have one apache instance running with 3 virtual hosts on 3 different ports(same ip address). Can i individually control these virtual hosts(i.e., starting and stopping). No. Joshua. --

Re: [EMAIL PROTECTED] virtual hosts by port

2006-09-28 Thread Curtis Vaughan
Actually it's working fine now. Sorry for the post! On 28.09.2006, at 10:58, Curtis Vaughan wrote: Under Apache 1.3 I had no problem with setting up separate virtual hosts based on the port. So, if someone went to www.domain.com they were sent to directory /var/www/domain/ However, if they w

Re: [EMAIL PROTECTED] Virtual hosts question - permission denied error httpd version 2.2.3

2006-08-31 Thread Yashesh Bhatia
reimer, i did not have a container for /opt/apache2/htdocs2 ... added it in the section DocumentRoot "/opt/apache2/htdocs2" AllowOverride All Order allow,deny Allow from all and it works fine now. thx for pointing it out. yashesh On 8/31/06, Riemer P

Re: [EMAIL PROTECTED] Virtual hosts question - permission denied error httpd version 2.2.3

2006-08-31 Thread Riemer Palstra
On Thu, Aug 31, 2006 at 04:35:21PM +0530, Yashesh Bhatia wrote: > [Thu Aug 31 16:29:46 2006] [error] [client 127.0.0.1] client denied by > server configuration: /opt/apache2/htdocs2/ Show us your settings for the above, do the look somewhat like: AllowOverride None Order Allow,Deny

Re: [EMAIL PROTECTED] Virtual hosts question - permission denied error httpd version 2.2.3

2006-08-31 Thread Yashesh Bhatia
hi ashutosh: thx for the tip.. tried NameVirtualHost *:80 it did not work. gives the same error and also the syntax check gives a warning [EMAIL PROTECTED] htdocs]# apachectl -t [Thu Aug 31 17:18:03 2006] [warn] NameVirtualHost *:80 has no VirtualHosts Syntax OK tried with NameVirtualHost * d

Re: [EMAIL PROTECTED] Virtual hosts question - permission denied error httpd version 2.2.3

2006-08-31 Thread Ashutosh Mohanty
hi, try-out with "NameVirtualHost *:80" or "NameVirtualHost *" Best Regards Ashutosh SynaptiCAD Inc. - Original Message - From: "Yashesh Bhatia" <[EMAIL PROTECTED]> To: Sent: Thursday, August 31, 2006 4:35 PM Subject: [EMAIL PROTECTED] Virtual hosts question - permission denied err

Re: [EMAIL PROTECTED] virtual hosts and mod_rewrite

2006-08-04 Thread Peter Horst
Boyle Owen wrote: I am trying to get requests to www.depaulacs.org to be redirected automatically to www.depaulacs.org/blog/ The way I have it currently configured, that doesn't happen. When did you last check? I just clicked on www.depaulacs.org and went immediately t

RE: [EMAIL PROTECTED] virtual hosts and mod_rewrite

2006-08-03 Thread Boyle Owen
> -Original Message- > From: Peter Horst [mailto:[EMAIL PROTECTED] > Sent: Friday, August 04, 2006 8:27 AM > To: users@httpd.apache.org > Subject: Re: [EMAIL PROTECTED] virtual hosts and mod_rewrite > > Boyle Owen wrote: > > -Original Messag

Re: [EMAIL PROTECTED] virtual hosts and mod_rewrite

2006-08-03 Thread Peter Horst
Boyle Owen wrote: -Original Message- From: Peter Horst [mailto:[EMAIL PROTECTED]] Sent: Friday, August 04, 2006 2:32 AM To: users@httpd.apache.org Subject: [EMAIL PROTECTED] virtual hosts and mod_rewrite Hi, I am trying to redirect traffic from the root address at my default

RE: [EMAIL PROTECTED] virtual hosts and mod_rewrite

2006-08-03 Thread Boyle Owen
> -Original Message- > From: Peter Horst [mailto:[EMAIL PROTECTED] > Sent: Friday, August 04, 2006 2:32 AM > To: users@httpd.apache.org > Subject: [EMAIL PROTECTED] virtual hosts and mod_rewrite > > Hi, I am trying to redirect traffic from the root address at > my default > server (of t

Re: [EMAIL PROTECTED] Virtual Hosts

2006-06-09 Thread OOzy Pal
On 6/9/06, Joshua Slive <[EMAIL PROTECTED]> wrote: On 6/9/06, OOzy Pal <[EMAIL PROTECTED]> wrote: > $sudo apachectl restart > > /usr/sbin/apachectl restart: httpd not running, trying to start > /usr/sbin/apachectl restart: httpd could not be started Again: What is in the apache error log? -

Re: [EMAIL PROTECTED] Virtual Hosts

2006-06-09 Thread Joshua Slive
On 6/9/06, OOzy Pal <[EMAIL PROTECTED]> wrote: $sudo apachectl restart /usr/sbin/apachectl restart: httpd not running, trying to start /usr/sbin/apachectl restart: httpd could not be started Again: What is in the apache error log? --

Re: [EMAIL PROTECTED] Virtual Hosts

2006-06-09 Thread OOzy Pal
$sudo apachectl restart /usr/sbin/apachectl restart: httpd not running, trying to start /usr/sbin/apachectl restart: httpd could not be started $sudo apache -t Syntax OK $sudo apache -S VirtualHost configuration: wildcard NameVirtualHosts and _default_ ser

Re: [EMAIL PROTECTED] Virtual Hosts

2006-06-09 Thread Joshua Slive
On 6/9/06, OOzy Pal <[EMAIL PROTECTED]> wrote: Apache will not start. This happened when I add named-based VH. What is wrong with my conf. Basically, I want to do name-based VH's. What happens when you try to start it? What is in the error log? Joshua. ---

Re: [EMAIL PROTECTED] Virtual Hosts

2006-03-17 Thread Joshua Slive
On 3/17/06, Todd Loomis <[EMAIL PROTECTED]> wrote: > > > > How do I add a directory in a virtual host to allow access and deny? I can't tell what that means. What exactly do you want to do? Joshua. - The official User-To-User s

RE: [EMAIL PROTECTED] Virtual Hosts Problem .. more

2006-03-03 Thread Boyle Owen
> -Original Message- > From: kloomis [mailto:[EMAIL PROTECTED] > Sent: Freitag, 3. März 2006 05:52 > To: users@httpd.apache.org > Subject: Re: [EMAIL PROTECTED] Virtual Hosts Problem .. more > > At 01:57 PM 3/1/2006 -0500, I wrote: > > Well, I've been ab

Re: [EMAIL PROTECTED] Virtual Hosts Problem .. more

2006-03-02 Thread kloomis
At 01:57 PM 3/1/2006 -0500, I wrote: Well, I've been able to configure my httpd.conf to serve two secure virtualhosts and the first page of a non-secure host, but not the following pages of the non-secure site. The docs say I can't use name based virtual hosts with SSL, but it's working for the

Re: [EMAIL PROTECTED] Virtual Hosts on 127.0.0.*

2006-02-10 Thread William A. Rowe, Jr.
Joshua Slive wrote: On 2/10/06, Diona Kidd <[EMAIL PROTECTED]> wrote: (98)Address already in use: make_sock: could not bind to address 127.0.0.10:80 no listening sockets available, shutting down Unable to open logs What am I missing? I'm running Debian 3.1, no iptable rules configured, no fire

Re: [EMAIL PROTECTED] Virtual Hosts on 127.0.0.*

2006-02-10 Thread Diona Kidd
Beautiful and simple! Worked like a charm. ;) Thanks Joshua... Joshua Slive wrote: > On 2/10/06, Diona Kidd <[EMAIL PROTECTED]> wrote: >> >> (98)Address already in use: make_sock: could not bind to address >> 127.0.0.10:80 >> no listening sockets available, shutting down >> Unable to open logs >

Re: [EMAIL PROTECTED] Virtual Hosts on 127.0.0.*

2006-02-10 Thread Joshua Slive
On 2/10/06, Diona Kidd <[EMAIL PROTECTED]> wrote: > > (98)Address already in use: make_sock: could not bind to address > 127.0.0.10:80 > no listening sockets available, shutting down > Unable to open logs > > What am I missing? I'm running Debian 3.1, no iptable rules configured, no > firewall. Doe

Re: [EMAIL PROTECTED] Virtual Hosts help needed?

2006-01-06 Thread Steffen Ronalter
Hi Mehmet! You just have to create additional entries in your /etc/hosts file. Actually it looks like: 127.0.0.1 localhost if you add the following line, then you can reach your apache at "localhost1", too: 127.0.0.1 localhost1 The same can be done with every name that you would have for yo

Re: [EMAIL PROTECTED] Virtual Hosts help needed?

2006-01-06 Thread Mehmet Fatih AKBULUT
thanks G. Lams,did it and now can use both hosts on my pc.regards,bye.

Re: [EMAIL PROTECTED] Virtual Hosts help needed?

2006-01-05 Thread G . Lams
> its too complicated then i thought :) > its my personal computer at home. dont know much about dns or apache :) > just trying to learn on my own. > i wondered how virtual hosts work. i mean how one can posses more > than one domain one one disk :) If you want to use only on your computer, you

Re: [EMAIL PROTECTED] Virtual Hosts help needed?

2006-01-05 Thread Mehmet Fatih AKBULUT
lol,its too complicated then i thought :)its my personal computer at home. dont know much about dns or apache :)just trying to learn on my own.i wondered how virtual hosts work. i mean how one can posses more than one domain one one disk :) as your reply means, i have to work a lot to learn such th

Re: [EMAIL PROTECTED] Virtual Hosts help needed?

2006-01-05 Thread David Salisbury
Opps.. hit the send button early. Actually, what happens when you use the debian and debian1 names? Do they work? Personally, I don't know what the ServerAlias directives do? You probably don't need them. -Dave - Original Message - From: "Mehmet Fatih AKBULUT" <[EMAIL PROTECTED]>

Re: [EMAIL PROTECTED] Virtual Hosts help needed?

2006-01-05 Thread David Salisbury
I'm going to guess that you're just making up the name localhost1. You will actually need a dns entry to your computer. You might want to talk to your system's administrator. If you can't "ping" the name, apache wont be able to do anything with it. - Original Message - From: "Mehmet

Re: [EMAIL PROTECTED] Virtual Hosts behind Firewall Router

2005-11-24 Thread Brian C
Thanks Owen, For future reference to those who may search the archive, I also had to edit /etc/sysconfig/apache2 and find the line that says APACHE_MODULES="blah blah blah" and add "proxy" and "proxy_http" to the list of modules. However, now only the first page, the index.html page, is bein

RE: [EMAIL PROTECTED] Virtual Hosts behind Firewall Router

2005-11-21 Thread Boyle Owen
> -Original Message- > From: Brian C [mailto:[EMAIL PROTECTED] > Sent: Montag, 21. November 2005 20:13 > To: users@httpd.apache.org > Subject: [EMAIL PROTECTED] Virtual Hosts behind Firewall Router > > > Hi, > > My network looks like this: > > [Internet] > | > [Static IP:64.x.x.x] > | >

Re: [EMAIL PROTECTED] Virtual Hosts

2005-11-14 Thread Davide Bianchi
Nash, Marty wrote: > I'm trying to setup 2 virtual hosts on the same IP. Here's what my > configuration looks like: > > Listen myservername:80 > Listen myotherserver:8080 ...Why the 8080 port? > for both ports. When I open IE and type in the url for 'myotherserver', > I get the page for 'myserv

RE: [EMAIL PROTECTED] Virtual hosts not working

2005-10-21 Thread Bill Measday
It turns out that since I'm sitting behind a router that does NAT, that I need to explicitly list the interface IP address(es) Once this was done, all works perfectly -Original Message- From: Bill Measday [mailto:[EMAIL PROTECTED] Sent: Thursday, 20 October 2005 11:03 AM To: users@http

Re: [EMAIL PROTECTED] Virtual Hosts

2005-10-17 Thread Joshua Slive
On 10/17/05, Nash, Marty <[EMAIL PROTECTED]> wrote: > NameVirtualHost :80 > NameVirtualHost :8080 If you aren't running multiple sites on each IP-Port combination, then you don't need NameVirtualHost. > I can run a configtest and I get the message: Syntax ok. However, when I > attempt to access t

Re: [EMAIL PROTECTED] Virtual hosts + Dynamic Vhosts + Mod_proxy

2005-09-12 Thread Joshua Slive
On 9/12/05, Mohamed Badri <[EMAIL PROTECTED]> wrote: > For now, Apache uses only the first Virtualhost, even if I put > asp.ot.com section first. As the docs recommend, use NameVirtualHost *:80 and in place of specific IP addresses/hostnames unless you also need to do IP-based vhosting. That wil

Re: [EMAIL PROTECTED] Virtual Hosts

2005-08-22 Thread Spike Burkhardt
Indran, Have you been successful yet? I have implemented the SunOne directory service LDAP authentication in a directory for a virtual server. Would this help? Let me know. spike Indran D Govender wrote: Hello List Has anyone had any success with implementing apache virtual hosts in

Re: [EMAIL PROTECTED] Virtual Hosts & public_html Folder

2005-08-09 Thread David Blomstrom
OK, thanks for the tips. --- Sean Conner <[EMAIL PROTECTED]> wrote: > It was thus said that the Great David Blomstrom once > stated: __ Do You Yahoo!? Tired of spam? Yahoo! Mail has the best spam protection around http://mail.yahoo.com

Re: [EMAIL PROTECTED] Virtual Hosts & public_html Folder

2005-08-09 Thread Sean Conner
It was thus said that the Great David Blomstrom once stated: > > Oops, I think I goofed. I should have clarified that > these are for my LOCAL sites. All my online sites are > insisde a folder named public_html. > > Do your comments still stand - is it a good idea to > put my websites inside fold

Re: [EMAIL PROTECTED] Virtual Hosts & public_html Folder

2005-08-09 Thread David Blomstrom
Oops, I think I goofed. I should have clarified that these are for my LOCAL sites. All my online sites are insisde a folder named public_html. Do your comments still stand - is it a good idea to put my websites inside folders named public_html even on my computer? Thanks. --- John Hicks <[EMAIL

Re: [EMAIL PROTECTED] Virtual Hosts & public_html Folder

2005-08-09 Thread John Hicks
David Blomstrom wrote: This is how most of my virtual hosts are set up: ServerName geoworld ServerAlias geoworld *.geoworld DocumentRoot c:\sites\geoworld However, I read somewhere that it's better to put your sites inside a folder named public_html, then set up your virtual host like this:

Re: [EMAIL PROTECTED] virtual hosts

2005-07-20 Thread Gerald Griessner
I recompiled it several times, ... always did a make distclean before compiling, ... I tried different ./compile options as well as older versions of apache, ... --On Wednesday, July 20, 2005 08:37:15 AM +0200 Davide Bianchi <[EMAIL PROTECTED]> wrote: Gerald Griessner wrote: Segmentatio

Re: [EMAIL PROTECTED] virtual hosts

2005-07-19 Thread Davide Bianchi
Gerald Griessner wrote: >Segmentation fault It looks like you have a broken binary or a broken library. Did you tried to recompile it? Davide - The official User-To-User support forum of the Apache HTTP Server Project. See