Apache2, mod-auth-kerb + Authoritative handler (solved)

2006-11-07 Thread Paul Puschmann
Hallo,

ich hatte bis gestern unter einem Etch-System den Apache 2.0.55 im
Einsatz. mod-auth-kerb funtionierte anstandslos mit der folgenden
Direktive:

Location /trac
AuthType Kerberos
AuthName Trac
KrbMethodNegotiate on
KrbAuthRealms MEDICPROOF.INTERN
KrbServiceName HTTP
KrbSaveCredentials on
KrbMethodK5Passwd on
KrbAuthoritative off
Krb5Keytab /var/lib/apache2/http.keytab
require valid-user
/Location

Ich kam dann auf die Idee den Apache2 samt Abhängigkeiten auf die
Version 2.2 upzugraden.

Resultat: Ja, der Apache2 macht wirklich einen SegFault wenn das Modul
mod-auth-kerb geladen wird. Klasse. 2.0.55 gibts nicht mehr in etch,
also mal eben die Sources von sid in die sources.list eingetragen und
den Apache (und die Module) von sid installiert.

Der Apache ließ sich dann schon wenigstens starten.

Dass mir dabei bei dem Upgrade von 2.0.55 auf 2.2.3 meine Keytab-Datei
gelöscht
worden war ist mir dann auch noch aufgefallen. Die Datei konnte ich
aber dann wiederherstellen / neu erstellen.

Leider habe ich immer noch Probleme mit der Authentifikation:
 access to /trac/project/timeline failed, reason: require directives
 present and no Authoritative handler.

Mein require valid-user ist wichtig, wenn ich es deaktiviere komme
ich auch auf die Seiten.

Naja, ich habe nun wenigstens jetzt auch direkt Abhilfe gefunden:

# a2enmod authz_user
und ein anschließender Apache2-Neustart behoben das Problem.
Scheinbar ist also wohl einiges unter der Haube des Apache verändert
worden.

Und ich habe festgestellt dass es sich also doch lohnt eine E-Mail mal
über eine halbe Stunde verteilt zu schreiben weil man evtl. gleich die
Lösung findet. daher diese E-Mail einfach fürs Archiv.

Paul
-- 
: Bitte einen Realname benutzen, unter dem Zitat antworten
: und einfache Text-Mails senden (kein HTML).
: Danke.


signature.asc
Description: Digital signature


Re: Apache2, mod-auth-kerb + Authoritative handler (solved)

2006-11-07 Thread Rainer Sokoll
On Tue, Nov 07, 2006 at 09:38:00AM +0100, Paul Puschmann wrote:

Moin,

 Leider habe ich immer noch Probleme mit der Authentifikation:
  access to /trac/project/timeline failed, reason: require directives
  present and no Authoritative handler.
 
 Mein require valid-user ist wichtig, wenn ich es deaktiviere komme
 ich auch auf die Seiten.
 
 Naja, ich habe nun wenigstens jetzt auch direkt Abhilfe gefunden:
 
 # a2enmod authz_user
 und ein anschließender Apache2-Neustart behoben das Problem.

Hm, wenn ich gleichzeitig den SSPI-Trouble auf trac-users lese und im
Kopf habe, daß ich mit mod_ldap noch nie irgendwelche Probleme hatte:
Gibt es Gründe, Kerberos oder SSPI anstatt LDAP(s) zu verwenden?

Rainer

--
Apache HTTP Server Mailing List users-de 
  unsubscribe-Anfragen an [EMAIL PROTECTED]
   sonstige Anfragen an [EMAIL PROTECTED]
--



Re: Apache2, mod-auth-kerb + Authoritative handler (solved)

2006-11-07 Thread Paul Puschmann
On Tue, Nov 07, 2006 at 09:49:30AM +0100, Rainer Sokoll wrote:
 On Tue, Nov 07, 2006 at 09:38:00AM +0100, Paul Puschmann wrote:
 
 Moin,
 
  Leider habe ich immer noch Probleme mit der Authentifikation:
   access to /trac/project/timeline failed, reason: require directives
   present and no Authoritative handler.
  
  Mein require valid-user ist wichtig, wenn ich es deaktiviere komme
  ich auch auf die Seiten.
  
  Naja, ich habe nun wenigstens jetzt auch direkt Abhilfe gefunden:
  
  # a2enmod authz_user
  und ein anschließender Apache2-Neustart behoben das Problem.
 
 Hm, wenn ich gleichzeitig den SSPI-Trouble auf trac-users lese und im
 Kopf habe, daß ich mit mod_ldap noch nie irgendwelche Probleme hatte:
 Gibt es Gründe, Kerberos oder SSPI anstatt LDAP(s) zu verwenden?
 

Für mich: Es gibt kein fertiges libapache2-mod-auth-ldap für Debian
(zumindest kenne ich keine Quelle).

LDAP würde ich evtl. sogar nutzen. 
Mit Kerberos funktioniert mit trac und OTRS ganz gut (wenn man mal von
den @REALM.NAME absieht). Das ist ein Nachteil.

Ich baue gerade an einem Customer-Backend für OTRS (per MS-SQL) und
werde als nächsten Schritt ein internes Customer-Backend /
Agent-Backend dann mit LDAP-Auth aufsetzen (direkt aus OTRS).

Neue / andere Wege schaue ich mir gerne an.

Gruß, Paul
-- 
: Bitte einen Realname benutzen, unter dem Zitat antworten
: und einfache Text-Mails senden (kein HTML).
: Danke.


signature.asc
Description: Digital signature


Re: Apache2, mod-auth-kerb + Authoritative handler (solved)

2006-11-07 Thread Paul Puschmann
On Tue, Nov 07, 2006 at 10:21:40AM +0100, Paul Puschmann wrote:
 On Tue, Nov 07, 2006 at 09:49:30AM +0100, Rainer Sokoll wrote:
  On Tue, Nov 07, 2006 at 09:38:00AM +0100, Paul Puschmann wrote:
  
  Moin,
  
   Leider habe ich immer noch Probleme mit der Authentifikation:
access to /trac/project/timeline failed, reason: require directives
present and no Authoritative handler.
   
   Mein require valid-user ist wichtig, wenn ich es deaktiviere komme
   ich auch auf die Seiten.
   
   Naja, ich habe nun wenigstens jetzt auch direkt Abhilfe gefunden:
   
   # a2enmod authz_user
   und ein anschließender Apache2-Neustart behoben das Problem.
  
  Hm, wenn ich gleichzeitig den SSPI-Trouble auf trac-users lese und im
  Kopf habe, daß ich mit mod_ldap noch nie irgendwelche Probleme hatte:
  Gibt es Gründe, Kerberos oder SSPI anstatt LDAP(s) zu verwenden?
  
 
 Für mich: Es gibt kein fertiges libapache2-mod-auth-ldap für Debian
 (zumindest kenne ich keine Quelle).
 
Autsch! Ein Blick in /etc/apache2/mods-available zeigt mir, dass es
per default schon da ist!

Sorry. Paul
-- 
: Bitte einen Realname benutzen, unter dem Zitat antworten
: und einfache Text-Mails senden (kein HTML).
: Danke.


signature.asc
Description: Digital signature


Single-Sign-On-Techniken

2006-11-07 Thread Paul Puschmann
Hallo,

ich nutze bei uns mod-auth-kerb und bin damit einigermaßen
glücklich. Es funktioniert (wenn man einmal raushat _wie_ es geht)
ganz gut, man muss nur darauf achten die Uhren auf den verschiedenen
Servern schön synchron zu halten. 

SSO funktioniert auch einwandfrei, auch mit dem Firefox.
Opera mag da noch nicht so recht, aber das ist ja ein Client-Problem.

Meine Frage, da ich nicht besonders viel in $Suchmaschine gefunden
habe, lautet:
- Gibt es noch andere Techniken, mit denen ich Single-Sign-On umsetzen
kann?
- Kann ich mit LDAP SSO machen?

Umfeld: Windows Server 2003 Domäne (Active-Directory), die Clients
sind alle Windows XP SP2, Firefox und IE6 / IE7 als Browser

Wir verwenden auf dem Server trac, subversion und OTRS.

Vielleicht könnt Ihr ja die folgende Liste ergänzen?
(+ für positiv, - für negativ)

Kerberos:
+ Internet Explorer läuft
+ Firefox funktioniert (nach Änderung der Konfig.)
- die Zeitabweichung zwischen den Servern ist beschränkt
- hässliche Benutzervariable: [EMAIL PROTECTED]
- Einschränkung nur durch valid-user ...
- Zusatz-Modul des Apache


LDAP:
+ granulare Einstellung der erlaubten User durch Abfrage auf
Gruppenmitgliedschaften und andere Attribute im Active-Directory
+ Standard-Modul des Apache
? SSO mit IE / FF?

Wie geht es weiter?

Gruß, Paul
-- 
: Bitte einen Realname benutzen, unter dem Zitat antworten
: und einfache Text-Mails senden (kein HTML).
: Danke.


signature.asc
Description: Digital signature


Re: Single-Sign-On-Techniken

2006-11-07 Thread Rainer Sokoll
On Tue, Nov 07, 2006 at 01:50:09PM +0100, Paul Puschmann wrote:

 LDAP:
 + granulare Einstellung der erlaubten User durch Abfrage auf
 Gruppenmitgliedschaften und andere Attribute im Active-Directory
 + Standard-Modul des Apache
 ? SSO mit IE / FF?

Weder noch.

Rainer

--
Apache HTTP Server Mailing List users-de 
  unsubscribe-Anfragen an [EMAIL PROTECTED]
   sonstige Anfragen an [EMAIL PROTECTED]
--



Re: Single-Sign-On-Techniken

2006-11-07 Thread Paul Puschmann
On Tue, Nov 07, 2006 at 01:52:56PM +0100, Rainer Sokoll wrote:
 On Tue, Nov 07, 2006 at 01:50:09PM +0100, Paul Puschmann wrote:
 
  LDAP:
  + granulare Einstellung der erlaubten User durch Abfrage auf
  Gruppenmitgliedschaften und andere Attribute im Active-Directory
  + Standard-Modul des Apache
  ? SSO mit IE / FF?
 
 Weder noch.
 
Aha. dann ist das nämlich der Grund warum bei uns halt Kerberos
eingesetzt wird (in Bezug auf deine Antwort aus dem anderen Thread von
heute).

Ich habe auch nur div. Hinweise gefunden, dass man zwischen
verschiedenen Apache-Instanzen SSO (per LDAP) durchführen kann aber da
es vom Client ja nicht funktioniert...
(Wie sollte es auch funktionieren!?)

Paul
-- 
: Bitte einen Realname benutzen, unter dem Zitat antworten
: und einfache Text-Mails senden (kein HTML).
: Danke.


signature.asc
Description: Digital signature


[EMAIL PROTECTED] Loading certificate and private key of SSL-aware server occurred 4 times in a row

2006-11-07 Thread IT Professional
I've build successfully Apache 2.2.3 with OpenSSL 0.9.9[dev] and generated the 
ECC cert using with curve secp521r1. 
When I tried with openssl s_server, my client (Firefox) could browse to my site 
running on ECC cert successfully. 
But when I use my client to connect to my apache web server via 443, my client 
is getting the error 'Firefox can't connect securely to localhost because the 
site uses a security protocol which isn't enabled'. 

Interestingly the loading of cert actually occurred 4 times. Is this normal?

I've applied the fixes in bug 40132 to expose ECC cipher suites too. 

This is the latest log I've got when I set the log level to debug. 
[Tue Nov 07 10:18:25 2006] [info] Loading certificate  private key of 
SSL-aware server 
[Tue Nov 07 10:18:25 2006] [debug] ssl_engine_pphrase.c(469): unencrypted ECC 
private key - pass phrase not required 
[Tue Nov 07 10:18:27 2006] [info] Configuring server for SSL protocol 
[Tue Nov 07 10:18:27 2006] [debug] ssl_engine_init.c(408): Creating new SSL 
context (protocols: SSLv2, SSLv3, TLSv1) 
[Tue Nov 07 10:18:27 2006] [debug] ssl_engine_init.c(608): Configuring 
permitted SSL ciphers 
[ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL] 
[Tue Nov 07 10:18:27 2006] [debug] ssl_engine_init.c(784): Configuring ECC 
server private key 
[Tue Nov 07 10:18:28 2006] [info] Loading certificate  private key of 
SSL-aware server 
[Tue Nov 07 10:18:28 2006] [debug] ssl_engine_pphrase.c(469): unencrypted ECC 
private key - pass phrase not required 
[Tue Nov 07 10:18:29 2006] [info] Configuring server for SSL protocol 
[Tue Nov 07 10:18:29 2006] [debug] ssl_engine_init.c(408): Creating new SSL 
context (protocols: SSLv2, SSLv3, TLSv1) 
[Tue Nov 07 10:18:29 2006] [debug] ssl_engine_init.c(608): Configuring 
permitted SSL ciphers 
[ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL] 
[Tue Nov 07 10:18:29 2006] [debug] ssl_engine_init.c(784): Configuring ECC 
server private key 
[Tue Nov 07 10:18:30 2006] [info] Loading certificate  private key of 
SSL-aware server 
[Tue Nov 07 10:18:30 2006] [debug] ssl_engine_pphrase.c(469): unencrypted ECC 
private key - pass phrase not required 
[Tue Nov 07 10:18:30 2006] [info] Configuring server for SSL protocol 
[Tue Nov 07 10:18:30 2006] [debug] ssl_engine_init.c(408): Creating new SSL 
context (protocols: SSLv2, SSLv3, TLSv1) 
[Tue Nov 07 10:18:30 2006] [debug] ssl_engine_init.c(608): Configuring 
permitted SSL ciphers 
[ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL] 
[Tue Nov 07 10:18:30 2006] [debug] ssl_engine_init.c(784): Configuring ECC 
server private key 
[Tue Nov 07 10:18:31 2006] [info] Loading certificate  private key of 
SSL-aware server 
[Tue Nov 07 10:18:31 2006] [debug] ssl_engine_pphrase.c(469): unencrypted ECC 
private key - pass phrase not required 
[Tue Nov 07 10:18:33 2006] [info] Configuring server for SSL protocol 
[Tue Nov 07 10:18:33 2006] [debug] ssl_engine_init.c(408): Creating new SSL 
context (protocols: SSLv2, SSLv3, TLSv1) 
[Tue Nov 07 10:18:33 2006] [debug] ssl_engine_init.c(608): Configuring 
permitted SSL ciphers 
[ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL] 
[Tue Nov 07 10:18:33 2006] [debug] ssl_engine_init.c(784): Configuring ECC 
server private key 
[Tue Nov 07 10:18:38 2006] [info] [client 127.0.0.1] Connection to child 249 
established (server www.example.com:443) 
[Tue Nov 07 10:18:38 2006] [info] Seeding PRNG with 144 bytes of entropy 
[Tue Nov 07 10:18:38 2006] [debug] ssl_engine_kernel.c(1780): OpenSSL: 
Handshake: start 
[Tue Nov 07 10:18:38 2006] [debug] ssl_engine_kernel.c(1788): OpenSSL: Loop: 
before/accept initialization 
[Tue Nov 07 10:18:38 2006] [debug] ssl_engine_io.c(1775): OpenSSL: read 11/11 
bytes from BIO#53c8f8 [mem: 5d0010] (BIO dump follows) 
[Tue Nov 07 10:18:38 2006] [debug] ssl_engine_io.c(1722): 
+-+ 
[Tue Nov 07 10:18:38 2006] [debug] ssl_engine_io.c(1747): | : 80 6d 01 03 
00 00 54 00-00 00 10 .mT | 
[Tue Nov 07 10:18:38 2006] [debug] ssl_engine_io.c(1753): 
+-+ 
[Tue Nov 07 10:18:38 2006] [debug] ssl_engine_io.c(1775): OpenSSL: read 100/100 
bytes from BIO#53c8f8 [mem: 5d001b] (BIO dump follows) 
[Tue Nov 07 10:18:38 2006] [debug] ssl_engine_io.c(1722): 
+-+ 
[Tue Nov 07 10:18:38 2006] [debug] ssl_engine_io.c(1747): | : 00 c0 0a 00 
c0 14 00 00-39 00 00 38 00 c0 0f 00 9..8 | 
[Tue Nov 07 10:18:38 2006] [debug] ssl_engine_io.c(1747): | 0010: c0 05 00 00 
35 00 c0 07-00 c0 09 00 c0 11 00 c0 5... | 
[Tue Nov 07 10:18:38 2006] [debug] ssl_engine_io.c(1747): | 0020: 13 00 00 33 
00 00 32 00-c0 0c 00 c0 0e 00 c0 02 ...3..2. | 
[Tue Nov 07 10:18:38 2006] [debug] ssl_engine_io.c(1747): | 0030: 00 c0 04 00 
00 04 00 00-05 00 00 2f 00 c0 08 00 

Re: [EMAIL PROTECTED] Question about mod_charset_light and mod_proxy_html

2006-11-07 Thread Nick Kew
On Mon, 06 Nov 2006 19:13:19 -0500
mickg [EMAIL PROTECTED] wrote:


 Overall, this is an attempt to transcode stuff before mod_proxy_html
 munges it horribly, as it does not accept windows-1251.

Firstly, that's not strictly true of mod_proxy_html.
See Question 1 in the FAQ.  It probably doesn't help, but it might.

Secondly, isn't windows-1251 just MS's bastardisation of Latin-1?
If so, mod_proxy_html should support it essentially correctly,
as it'll default to that if no supported charset information is found.
Which leads me to suspect a different configuration problem.
What does mod_proxy_html verbose logging tell you?

-- 
Nick Kew

Application Development with Apache - the Apache Modules Book
http://www.apachetutor.org/

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache + Perl and PHP

2006-11-07 Thread Stefano Sasso

2006/11/6, Spartanicus [EMAIL PROTECTED]:

Options ExecCGI


you have to add
AddHandler cgi-script .pl
to your apache config file.

bye
stefano

--
Stefano Sasso
[EMAIL PROTECTED]
Linux User #330315
http://www.gnustile.net.org/

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] httpd 2.2.3 build issue

2006-11-07 Thread Joe Orton
On Mon, Nov 06, 2006 at 11:56:56AM -0500, Gary D. Margiotta wrote:
...
 The compile worked fine the first time on the same VM image, but now on 
 subsequent builds can't seem to get past this part.  I'm looking for any 
 cruft in the system which may have been left over from any previous 
 compile/install, but no success yet.

Can you try passing --with-included-apr to configure?

joe

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Apache redirect, how?

2006-11-07 Thread Arnau

Hi all!

  I've got apache2 running on debian with several virtual hosts.

  Now I need to redirect:

http://www.foo.com - http://www.bar.com

  but

http://www.foo.com/test doesn't have to be redirected.

  I have tried to include the directive Redirect / http://www.bar.com; 
where the virtual host www.foo.com is defined but apache redirects also 
http://www.foo.com/test to www.bar.com.


  Anybody knows how I can do this? for the time being I have created a 
index.php that does this redirection.


Cheers!
--
Arnau

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Require ldap-group directive issue in Apache 2.2

2006-11-07 Thread Christophe Gravier

Hello,

Nobody is using ldap based authentication and authorization, based on 
group ?


I mean I am testing it for some days and I can't figure out the problem. 
I really think I'm compliant with the 2.2 doc (for example require 
ldap-user is working and I don't much difference with require ldap-group 
...)


Does anybody succeeded in building such a configuration ?
If nobody did, I'll fill a bug report ... (Which is not necessary if 
someone ever succeed ;-)).


Thank you in advance,

Best Regards,

Christophe Gravier a écrit :

Hello,

Regarding new Apache 2.2 authentification and authorization layers, 
especially ldap-group ( 
http://httpd.apache.org/docs/2.2/mod/mod_authnz_ldap.html#reqgroup ), 
I wanted to build authentification and authorization based on ldap 
group membership.


I build my directive the same way as those man pages, that means:

Location /DevDSI_trac
   SetEnv TRAC_ENV /var/trac/DevDSI
   AuthType Basic
   AuthName DevDSI trac
   AuthBasicProvider ldap
   AuthLDAPURL 
ldap://ist-guizay.univ-st-etienne.fr:389/ou=person,o=istase,c=fr?uid?sub?(objectClass=*) 


   require ldap-group cn=satin,ou=groups,o=istase,c=fr
/Location

This is not working. I did check that ldap-group contains no typo.
AuthLDAPURL is ok since I can make it my identification working with 
require ldap-user directive.
I also make it working by setting AuthzLDAPAuthoritative  to off for 
require valid-user directive (but this is not ldap group based 
authorization of course).


Moreover, my group is declared as follow in my openldap directory:
dn: cn=satin,ou=groups,o=istase,c=fr
objectClass: groupOfUniqueNames
uniqueMember: uid=gravier.christophe,ou=person,o=istase,c=fr
uniqueMember: etc

So, when I try to log in the web area, I receive a 401 Authorization 
required. There's no trace in error log (I got a trace if I enter a 
bad password though).
This means I successfully go through auth type and authentication 
layers but not through authorization (but no error message in 
error.log !).


My loaded modules are:
ls -l /etc/apache2/mods-enabled/ | awk '{print $8}'
alias.load, auth_basic.load, authn_file.load, authnz_ldap.load, 
authz_host.load, authz_owner.load, authz_user.load, autoindex.load, 
cgi.load, dav.load, dav_svn.load, dir.load, env.load, ldap.load, 
mime.load, negotiation.load, php4.conf, php4.load, status.load


I think I understand the new architecture well because I clearly made 
ldap-user and valid-user without ldap authoritative working. But 
there's something for ldap-group I can't figure out for a couple of 
days; that's why I decided to ask on this mailing list.


Does anyone have an idea please on my configuration ? I can post info 
if needed 
Or at least, does anyone have a configuration working with ldap based 
on groups ?


Thank you in advance,

Regards.




--
Christophe Gravier
Laboratoire DIOM, équipe SATIn - Doctorant 
http://portail-istase.univ-st-etienne.fr/diom/FRA/Satin.php
ISTASE - Ingénieur d'études http://www.istase.com
Perso: http://portail-istase.univ-st-etienne.fr/diom/public/cgravier/


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Apache redirect, how?

2006-11-07 Thread Boyle Owen
 -Original Message-
 From: Arnau [mailto:[EMAIL PROTECTED] 
 Sent: Tuesday, November 07, 2006 11:13 AM
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] Apache redirect, how?
 
 Hi all!
 
I've got apache2 running on debian with several virtual hosts.
 
Now I need to redirect:
 
  http://www.foo.com - http://www.bar.com
 
but
 
  http://www.foo.com/test doesn't have to be redirected.
 
I have tried to include the directive Redirect / 
 http://www.bar.com; 
 where the virtual host www.foo.com is defined but apache 
 redirects also 
 http://www.foo.com/test to www.bar.com.

Did you look in the docs?
http://httpd.apache.org/docs/2.2/mod/mod_alias.html#redirectmatch with a
negative regexp - or use mod_rewrite.

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

 
Anybody knows how I can do this? for the time being I have 
 created a 
 index.php that does this redirection.
 
 Cheers!
 -- 
 Arnau
 
 -
 The official User-To-User support forum of the Apache HTTP 
 Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]

 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Help on mod_proxy and mod_deflate.

2006-11-07 Thread Solomon Asare

Hi All,
I am Solomon, in Accra, Ghana. I have configured my apache2 server as
a forward proxy, and I am able to browse through it ok.

Can I get the output of this proxy to be compressed by deflate? If
yes, help with documentation and configuration links will be most
welcome.


Thanks,
solomon.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] charset issues

2006-11-07 Thread Shaun T. Erickson

On 11/6/06, Joshua Slive [EMAIL PROTECTED] wrote:


But really, you should triple-check that you are editing the right
config file and that you got all occurrences of AddDefaultCharset,
because this problem has been reported here many times before, and
that has always been the cause.


Well, I was beginning to think I was nuts, so I asked a colleague to
look at it. He agreed that I had commented out the only instance of
that line and he watched me restart apache. It had no effect. We
scratched our heads for a while and then, for an unrelated reason, I
rebooted the server, an lo and behold, it seems to have fixed the
problem (for me and my friend - I have to verify with the site owner
that it looks ok to him now, but my bet is it will).

I'm confused.
--
   -ste

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] What to do next?

2006-11-07 Thread Viitasaari
Hello:

I have done the following to try and get a webmaster to the html
directory however when I try and change to the html directory it sez i
dont have permission:

useradd webmaster
passwd webmaster

CHROOT WEBMASTER
Uncomment the following from the /etc/vsftpd/vsftpd.conf file:
chroot_list_enable=YES
chroot_list_file=/etc/vsftpd/chroot_list

Create /etc/vsftpd/chroot_list file and add the following:
webmaster

RESTART FTP
/etc/service vsftpd restart

CHANGE GROUP OWNERSHIP ON HTML DIRECTORY
chown -R root:webmaster /var/www/html

CHANGE PERMISSIONS ON HTML DIRECTORY
chmod -R g+rw /var/www/html

I know I may be in the wrong forum so even any tips on the best place to
find an answer would be great.

Best Regards, Hedgehog


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] charset issues

2006-11-07 Thread Boyle Owen
 -Original Message-
 From: Shaun T. Erickson [mailto:[EMAIL PROTECTED] 
 Sent: Tuesday, November 07, 2006 1:02 PM
 To: users@httpd.apache.org
 Subject: Re: [EMAIL PROTECTED] charset issues
 
 On 11/6/06, Joshua Slive [EMAIL PROTECTED] wrote:
 
  But really, you should triple-check that you are editing the right
  config file and that you got all occurrences of AddDefaultCharset,
  because this problem has been reported here many times before, and
  that has always been the cause.
 
 Well, I was beginning to think I was nuts, so I asked a colleague to
 look at it. He agreed that I had commented out the only instance of
 that line and he watched me restart apache. It had no effect. We
 scratched our heads for a while and then, for an unrelated reason, I
 rebooted the server, an lo and behold, it seems to have fixed the
 problem (for me and my friend - I have to verify with the site owner
 that it looks ok to him now, but my bet is it will).

This looks like you're stop/starting the wrong server (a reboot
obviously stop/starts everything).

I would guess you are editing the correct config file but restarting a
different server. To test it, put a deliberate syntax error in the
config and restart as before - does the server give and error AND is it
now offline?

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

 
 I'm confused.
 -- 
 -ste
 
 -
 The official User-To-User support forum of the Apache HTTP 
 Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]

 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Question about mod_charset_light and mod_proxy_html

2006-11-07 Thread mickg

Nick Kew wrote:

On Mon, 06 Nov 2006 19:13:19 -0500
mickg [EMAIL PROTECTED] wrote:



Overall, this is an attempt to transcode stuff before mod_proxy_html
munges it horribly, as it does not accept windows-1251.


Firstly, that's not strictly true of mod_proxy_html.
See Question 1 in the FAQ.  It probably doesn't help, but it might.

And it in fact, does munge it.

As in, it transcodes:
http://www.mickg.net/u16/mickg/ into UTF-8. W/out figuring out the
correct cyrillization. After conversion to UTF-8, there is now no way
to recover the correct alphabet, w/out messing with it via iconv.

For comparison, the non-proxied one is attached.


Secondly, isn't windows-1251 just MS's bastardisation of Latin-1?

In the lower registers, yes. In the upper ones, no.
Because it is really Cyrillyc-1251.


If so, mod_proxy_html should support it essentially correctly,
as it'll default to that if no supported charset information is found.
Which leads me to suspect a different configuration problem.
What does mod_proxy_html verbose logging tell you?


[Mon Nov 06 19:15:07 2006] [info] [client 192.168.17.121] Content-Type is 
text/html
[Mon Nov 06 19:15:07 2006] [warn] [client 192.168.17.121] No usable charset 
information: using old HTTP default LATIN1


Thank you in advance,

mickg
Title: geser - /u16/mickg/
geser - /u16/mickg/

[To Parent Directory] 4 íîÿáðÿ 2006 ã.12:35dir Papers 1 íîÿáðÿ 2006 ã.23:12dir Python  16 èþíÿ 2006 ã.23:11dir RBAC1 äåêàáðÿ 2005 ã.12:58  185 readme1 äåêàáðÿ 2005 ã.13:05 1115 rsync-key.pub
-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

Re: [EMAIL PROTECTED] Question about mod_charset_light and mod_proxy_html

2006-11-07 Thread Nick Kew
On Tue, 07 Nov 2006 08:50:30 -0500
mickg [EMAIL PROTECTED] wrote:


  Secondly, isn't windows-1251 just MS's bastardisation of Latin-1?
 In the lower registers, yes. In the upper ones, no.
 Because it is really Cyrillyc-1251.

Oh, erm, right.  Cyrillic.  I must've been confusing it with
windows-1252 or something.

 [Mon Nov 06 19:15:07 2006] [info] [client 192.168.17.121]
 Content-Type is text/html [Mon Nov 06 19:15:07 2006] [warn] [client
 192.168.17.121] No usable charset information: using old HTTP default
 LATIN1

OK, so your first post was right.  Just had to check:-)

I think I'd have to play with that hands-on to figure it out
with your attempted configuration.  It might be worth trying
mod_line_edit instead of mod_proxy_html.  You sacrifice the
markup support, but in your case the markup isn't properly
supported anyway, and you probably benefit from the fact that
it is also unaware of charsets.

-- 
Nick Kew

Application Development with Apache - the Apache Modules Book
http://www.apachetutor.org/

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] charset issues

2006-11-07 Thread Shaun T. Erickson

On 11/7/06, Boyle Owen [EMAIL PROTECTED] wrote:


This looks like you're stop/starting the wrong server (a reboot
obviously stop/starts everything).

I would guess you are editing the correct config file but restarting a
different server.


It turns out that I did comment it out in the right server and I did
restart the right server. With it turned off, the issue moved to the
browser side. If the browser auto-selects the character set, it
displays properly. If it doesn't, the selecting the proper
(windows-1252) character set makes it display properly.
--
   -ste

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] charset issues

2006-11-07 Thread Jaqui Greenlees
There is another issue that shows up with the
Microsoft codepage charsets. It is actually the Smart
Quotes in the software. These characters are mapped
to empty charset locations causing them to display as
'?' when encountered in a website.

I found this out while reading an Article on
Techrepublic. They edited for formatting with MS Word
and have smart quotes enabled [ MS default setting ]
so the published article and associated wiki content
was sprinkled with the ? instead of the apostrophe or
quotation mark used.
[ I am the author of the article I noticed this on, it
had been submitted with iso-8859-1 charset ]

If you notice this type of occurence then this may be
the cause.

Jaqui


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Using Edge Side Includes (ESI) with Apache

2006-11-07 Thread thomas Armstrong

Hi.

Using Apache 2, I'm trying to work with Edge Side Includes (ESI) in order to
Akamai my webpages:
http://www.akamai.com/html/support/esi.html

Does anybody know any module for Apache to execute this ESI markup
language?

Thank you very much,
--T

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] 403 error for index.html

2006-11-07 Thread Arun Jain

On 11/6/06, Joshua Slive [EMAIL PROTECTED] wrote:
On 11/6/06, Arun Jain [EMAIL PROTECTED] wrote: Hello Group,
 I installed Apache 2.2.3 on my Windows machine.And I can see my Apache server icon, and in services I see as started. Very first time when I tried to look at index.html by typing
 localhost/ or my machine's IP address it gives following errors. HTTP Error 403 - Forbidden Internet Explorer Could someone tell me what do I need to do extra to get my server see my
 very first page.Start by looking in the apache error log.Joshua.


Joshua,

I have downloaded another http server, which works from command
line and I can access the same page for which I denied access by
Apache 2.2.3 server. It seems I am missing some configuration
parameters. Can someone help please.

Here is the error log message

[error] [client 127.0.0.1] client denied by server configuration: C:/Program Files/Apache Software Foundation/Apache2.2/htdocs/index.html

And here is the configuration information.

IfModule dir_module DirectoryIndex index.html/IfModule

Should I change dir_module to C:\.\htdocs. Will that help?

Thanks in advance.

nagrik




-The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]For additional commands, e-mail: 
[EMAIL PROTECTED]


Re: [EMAIL PROTECTED] 403 error for index.html

2006-11-07 Thread Joshua Slive

On 11/7/06, Arun Jain [EMAIL PROTECTED] wrote:



Here is the error log message

[error] [client 127.0.0.1] client denied by server configuration: C:/Program
Files/Apache Software
Foundation/Apache2.2/htdocs/index.html


You have a Deny directive someplace in your httpd.conf that prevents
access to this file.  The default config file has something like

Directory C:/Program Files/Apache Software Foundation/Apache2.2/htdocs/
Order allow,deny
Allow from all
/Directory

But perhaps you removed this at some point.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Using Edge Side Includes (ESI) with Apache

2006-11-07 Thread Nick Kew
On Tue, 7 Nov 2006 18:25:34 +0100
thomas Armstrong [EMAIL PROTECTED] wrote:

 Hi.
 
 Using Apache 2, I'm trying to work with Edge Side Includes (ESI) in
 order to Akamai my webpages:
 http://www.akamai.com/html/support/esi.html
 
 Does anybody know any module for Apache to execute this ESI markup
 language?

Yes and no.

I wrote an ESI parser to run under the first experimental version
of mod_xmlns in 2003.  That didn't include ESI caching, basically
because when I looked at the spec, I got too disgusted at the
way they'd broken standard HTTP caching.

But it hasn't been maintained.  Basically, I'm not convinced of
the value of ESI, and switched my own efforts in that field to
mod_publisher.  People ask about ESI on the lists from time to
time, but noone seems serious enough to sponsor me to update it.

-- 
Nick Kew

Application Development with Apache - the Apache Modules Book
http://www.apachetutor.org/

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Best way of forwarding traffice from Apache 1.3 to 2.0

2006-11-07 Thread Joseph Cheng

Hello I have done basic url forwarding before but I am trying to see
how to do some thing different now. I have old apache 1.3 server and
brand new 2.0 server. Right now the 1.3 server is live with http
clients hitting it. I am trying to see what would be best way to
direct _all_ http clients going to 1.3 server to load one html
document in the 1.3 docroot telling them to go to the 2.0 server
address instead. It is tricky because previous web site visitors might
have bookmarked various very old documents so I am stuck trying to
think of a way to point them all to that one html document if they
type any url containing the *domain.com* text. Any ideas? TIA!

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Re: Compiling Apache 2.2.3 - SuSe 10.1 64 bits

2006-11-07 Thread Anastasios Hatzis

Sander Temme wrote:

Rodolfo,

On Nov 4, 2006, at 7:43 PM, Rodolfo wrote:


1 - Follows the make output line immediately preceding the error:

/opt/instalacao/apache/httpd-2.2.3/srclib/apr/include
-version-info 2:7:2 -o libaprutil-1.la -rpath /opt/apache2/lib
buckets/apr_buckets_pipe.lo


...

/usr/lib/libexpat.la 
/opt/instalacao/apache/httpd-2.2.3/srclib/apr/libapr-1.la -lrt

-lcrypt -lpthread -ldl /usr/lib/libexpat.so: could not read
symbols: File in wrong format


You left off the start of that line, but we get the idea. It's the 
command that links together libaprutil from its constituent

components, including /usr/lib/libexpat.la. This libtool helper file
points to the real library, which is probably libexpat.so.

It looks like your linker can't work with libexpat.so.




Today I got the same error message as Rodolfo and I found this thread 
here. I have OpenSUSE 10.0 (!) 64 bits AMD Opteron. I'm sure the 64bit 
caused the problems. Since I am rather new to building Linux programs 
from source --but I need to do so-- I had lot of problems with, but your 
solution seems to work for me little modified by me.




$ file /usr/lib/libexpat.so


In my case the information was:

snip

# file /usr/lib/libexpat.so
/usr/lib/libexpat.so: symbolic link to `libexpat.so.0.5.0'
# file /usr/lib/libexpat.so.0.5.0
/usr/lib/libexpat.so.0.5.0: ELF 32-bit LSB shared object, Intel 80386,
version 1 (SYSV), stripped

/snip

32-bit, hum? Well, expat was already pre-installed by my
ISP's Linux distribution and via YAST I can't find a 64bit version of it.



What I want you to do is run the file command on
/usr/lib/libexpat.so. The $ is the shell prompt, you don't actually
type that. Sorry if I was unclear about that. For instance, on my
FreeBSD box:

[EMAIL PROTECTED] httpd-2.2.3 $ file /usr/local/lib/libexpat.so.6 
/usr/local/lib/libexpat.so.6: ELF 32-bit LSB shared object, Intel

80386, version 1 (FreeBSD), not stripped

This tells us for which architecture and binary format your expat 
library was intended.



An alternative for you would be to specify --with-expat=builtin
to the configure script. This should force the build process to
use the bundled copy of Expat rather than what it finds on the
system.


I tested this alternative this morning: if you don't specify,
configure will find the installed copy of expat and prefer it over
the bundled one. However, the installed copy doesn't work for you, so
you might consider forcing configure to use the bundled copy.



Thank you for your support. In my case this configuration worked:

./configure --enable-mods-shared='headers dav dav-fs dav-lock ssl 
rewrite vhost-alias' -enable-lib64 --with-expat=builtin


Naturally the module names listed in --enable-mods-shared are custom 
specific.


Regards,

Anastasios



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] httpd 2.2.3 segfaults using mod_authn_dbd/sqlite

2006-11-07 Thread Sascha Kersken

Hi,

when I try to use mod_authn_dbd with sqlite3 driver (the mysql driver 
doesn't compile at all with any of the contradictory instructions on the 
web, btw), I encounter the following segfault message:


  /usr/local/apache2/bin/apachectl: line 78: 24956 Segmentation fault 
$HTTPD -k $ARGV


The operating system is SUSE Linux 10.1. I compiled the server myself; 
here's the setup:


Server version: Apache/2.2.3
Server built:   Nov  1 2006 21:24:12
Server's Module Magic Number: 20051115:3
Server loaded:  APR 1.2.7, APR-Util 1.2.7
Compiled using: APR 1.2.7, APR-Util 1.2.7
Architecture:   32-bit
Server MPM: Prefork
 threaded: no
   forked: yes (variable process count)
Server compiled with
-D APACHE_MPM_DIR=server/mpm/prefork
-D APR_HAS_SENDFILE
-D APR_HAS_MMAP
-D APR_HAVE_IPV6 (IPv4-mapped addresses enabled)
-D APR_USE_SYSVSEM_SERIALIZE
-D APR_USE_PTHREAD_SERIALIZE
-D SINGLE_LISTEN_UNSERIALIZED_ACCEPT
-D APR_HAS_OTHER_CHILD
-D AP_HAVE_RELIABLE_PIPED_LOGS
-D DYNAMIC_MODULE_LIMIT=128
-D HTTPD_ROOT=/usr/local/apache2
-D SUEXEC_BIN=/usr/local/apache2/bin/suexec
-D DEFAULT_PIDLOG=logs/httpd.pid
-D DEFAULT_SCOREBOARD=logs/apache_runtime_status
-D DEFAULT_LOCKFILE=logs/accept.lock
-D DEFAULT_ERRORLOG=logs/error_log
-D AP_TYPES_CONFIG_FILE=conf/mime.types
-D SERVER_CONFIG_FILE=conf/httpd.conf


This is the dbd/authn_dbd part of httpd.conf:

DBDriver sqlite3
DBDParams /usr/local/apache2/conf/_htusers

DBDMin 1
DBDKeep 2
DBDMax 5
DBDExpTime 30

Location /secret
 AuthType Basic
 AuthName Test
 AuthBasicProvider dbd
 Require valid-user
 AuthDBDUserPWQuery select pass from htusers where user=%s
/Location


Did anyone encounter anything similar? Did I make a mistake, or is it a bug?


Thanks in advance
Sascha 



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Question about mod_charset_light and mod_proxy_html

2006-11-07 Thread mickg

Nick Kew wrote:

On Tue, 07 Nov 2006 08:50:30 -0500
mickg [EMAIL PROTECTED] wrote:



Secondly, isn't windows-1251 just MS's bastardisation of Latin-1?

In the lower registers, yes. In the upper ones, no.
Because it is really Cyrillyc-1251.


Oh, erm, right.  Cyrillic.  I must've been confusing it with
windows-1252 or something.


[Mon Nov 06 19:15:07 2006] [info] [client 192.168.17.121]
Content-Type is text/html [Mon Nov 06 19:15:07 2006] [warn] [client
192.168.17.121] No usable charset information: using old HTTP default
LATIN1


OK, so your first post was right.  Just had to check:-)


2 questions:

I think I'd have to play with that hands-on to figure it out
with your attempted configuration.  

Was that an offer :) If yes, please say so, and shell account will be
provided. (As the system is a VM, I will just clone it, and give
access to that, so, if you mess it up, no problem).


It might be worth trying
mod_line_edit instead of mod_proxy_html.  You sacrifice the
markup support, but in your case the markup isn't properly
supported anyway, and you probably benefit from the fact that
it is also unaware of charsets.



Hmm. Did not know about that module. Any idea where I can get the .so ?

Or an ubuntu package?

Or how to compile the source, given a development environment?



Thank you in advance,


mickg


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Question about mod_charset_light and mod_proxy_html

2006-11-07 Thread Nick Kew
On Tue, 07 Nov 2006 17:49:25 -0500
mickg [EMAIL PROTECTED] wrote:


 2 questions:
  I think I'd have to play with that hands-on to figure it out
  with your attempted configuration.  
 Was that an offer :) If yes, please say so, and shell account will be
 provided. (As the system is a VM, I will just clone it, and give
 access to that, so, if you mess it up, no problem).

Well it could be, if you have the budget for my time.
That's your most expensive option.

  It might be worth trying
  mod_line_edit instead of mod_proxy_html.  You sacrifice the
  markup support, but in your case the markup isn't properly
  supported anyway, and you probably benefit from the fact that
  it is also unaware of charsets.
  
 
 Hmm. Did not know about that module. Any idea where I can get
 the .so ?

Same place you get the mod_proxy_html.so.  Except I guess you
got that from a third-party package.  I supply binaries and
basic support to registered users.

 
 Or an ubuntu package?
 
 Or how to compile the source, given a development environment?

Read the apache docs on apxs.  You'll probably need an apache-dev
package on ubuntu.  It's simpler than mod_proxy_html, because it
doesn't rely on additional libraries.

I should add that today's correspondence has prompted me to blog
about mod_proxy_html 3.0, which will enable you to fix that
charset problem by aliasing an unsupported charset to a similar
supported one (windows cyrillic is probably similar enough to
ISO cyrillic - aka ISO-8859-5 - for that to work).  I'm inviting
blog comments from anyone with great ideas for the next major
release of mod_proxy_html.

-- 
Nick Kew

Application Development with Apache - the Apache Modules Book
http://www.apachetutor.org/

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache + Perl and PHP

2006-11-07 Thread Spartanicus
Stefano Sasso [EMAIL PROTECTED] wrote:

you have to add
AddHandler cgi-script .pl
to your apache config file.

Thanks, that did the trick.

-- 
Spartanicus

(email whitelist in use, non list-server mail will not be seen)

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache load balancing

2006-11-07 Thread Jacky




OK. Thanks for the tip.

Kenneth Svee wrote:

  [ "[EMAIL PROTECTED]" [EMAIL PROTECTED] ]

  
  
Dear all,

In our environment, we are using 1 apache server and load balanced
to 2 resin servers (all in different machines).

A snippet of our apache httpd.conf:

VirtualHost external_ip:80
  RewriteEngine on
  RewriteCond %{SERVER_PORT}   ^80$
  RewriteCond %{HTTP_HOST}   ^some\.domainname\.com$
  RewriteRule ^/(.*) https://some.domainname.com/$1 [L,R]
  DocumentRoot /www/app01
  ServerName svr01
  DirectoryIndex index.jsp
  ResinConfigServer 192.168.11.101 6802
  ResinConfigServer 192.168.11.102 6802
  CauchoStatus yes

  # do not remove, otherwise apache will serve the jsp source code once resin is down
  AddHandler caucho-request .jsp
/VirtualHost

I need it to go to 192.168.11.102 until it is unable to accept
request, and then only fail over to 192.168.11.101. The reason why i
want to do this is because, 102 is a higher-end server and 101 is
our old server. How do i set the priority of the servers?

  
  
This is a mod_caucho (Resins Apache-module) config-issue. Please se
the Resin-docs:

  http://www.caucho.com/resin-3.0/install/cse-apache.xtp#balance


(What you want is to check out the CauchoHost- and
CauchoBackup-directives.)


Rgds,
Kenneth Svee

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


  


-- 
Warm regards,
Jacky Wong




-
The official User-To-User support forum of the Apache HTTP Server Project.
See  for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Restarting Apache

2006-11-07 Thread Lamotkin
I'm a newbie to Apache, actually, a dummy (: 


Can someone please explain to me,
why am I allowed to restart Apache with 

httpd -k {restart|graceful} 


while working in shell interactively,
and am failed to do so if it's done
as a part of shell script started by cron? 


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Restarting Apache

2006-11-07 Thread Jonathan Horne
On Tuesday 07 November 2006 20:32, [EMAIL PROTECTED] wrote:
 I'm a newbie to Apache, actually, a dummy (:

 Can someone please explain to me,
 why am I allowed to restart Apache with

 httpd -k {restart|graceful}

 while working in shell interactively,
 and am failed to do so if it's done
 as a part of shell script started by cron?


my first guess, would that maybe you didnt include the path to the binary in 
your cron statement?

cheers,
jonathan

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Restarting Apache

2006-11-07 Thread Sean Conner
It was thus said that the Great Jonathan Horne once stated:
 On Tuesday 07 November 2006 20:32, [EMAIL PROTECTED] wrote:
  I'm a newbie to Apache, actually, a dummy (:
 
  Can someone please explain to me,
  why am I allowed to restart Apache with
 
  httpd -k {restart|graceful}
 
  while working in shell interactively,
  and am failed to do so if it's done
  as a part of shell script started by cron?
 
 
 my first guess, would that maybe you didnt include the path to the binary in 
 your cron statement?

  I was thinking the cron job might be running as the wrong user myself ... 

  -spc (But this is getting into the realm of OS issues, not Apache ... )




-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Question about mod_charset_light and mod_proxy_html (Solved!)

2006-11-07 Thread mickg

Just to put my money where my mouth is, I have implemented a (stupid) prototype
that does: If no known charset is native to libxml2 detected , a recompiled 
version
of mod_proxy_html now uses iconv (eventually via the xmlFindCharEncodingHandler
function) to convert from the source encoding to UTF-8.

If no encoding info is specified, it assumes windows-1251 (yes, stupid, but 
still).

The main work is done by adding a
const char * enc_from  to ctxt
this specifies, in iconv compatible terms, the source encoding.

sniff_encoding is modified to return 0 when it encounters a non-native coding,
and to set ctxt-enc_from (ctxt is added as a parameter to it)

The function:
size_t ConvertCtxtBuffer(const char * buf, char ** newbuf, size_t bytes, 
saxctxt *ctxt, ap_filter_t *f) {
size_t len=0;
if (ctxt-enc_from) {
if (!xmlFindCharEncodingHandler(ctxt-enc_from)) {
ap_log_rerror(APLOG_MARK, APLOG_ERROR, 0, f-r,ConvertInput: no 
encoding handler found for '%s', ctxt-enc_from);
*newbuf=buf;
return bytes;
} else {
ap_log_rerror(APLOG_MARK, APLOG_INFO, 0, f-r,ConvertInput: bytes: 
%d, , bytes);
len=ConvertInput(buf,newbuf,bytes,f-r,ctxt-enc_from);
ap_log_rerror(APLOG_MARK, APLOG_INFO, 0, f-r,ConvertInput: len: 
%d, , len);
if (len0) {
ap_log_rerror(APLOG_MARK, APLOG_ERROR, 0, f-r,ConvertInput: 
conversion failed from '%s', ctxt-enc_from);
*newbuf=buf;
return bytes;
}
buf=*newbuf;
ap_log_rerror(APLOG_MARK, APLOG_INFO, 0, f-r,ConvertInput: 
encoding handler found for '%s', buf);
return len;
}
} else {
*newbuf=buf;
return bytes;
}
}

calls the actual conversion.

The function
size_t
ConvertInput(const char *in, char ** newbuf, int size, void * r, const char 
*encoding)
{
  xmlChar *out;
  xmlChar *oldout;
  int ret;
  int out_size;
  int temp;
  size_t len=0;
  xmlCharEncodingHandlerPtr handler;

  if (in == 0)
return 0;
ap_log_rerror(APLOG_MARK, APLOG_INFO, 0, r,z1) ;

  handler = xmlFindCharEncodingHandler(encoding);

ap_log_rerror(APLOG_MARK, APLOG_INFO, 0, r,z2 %d %d %d,handler-input, 
handler-output, handler-iconv_in) ;
  if (!handler) {
ap_log_rerror(APLOG_MARK, APLOG_INFO, 0, r,z2a) ;
printf(ConvertInput: no encoding handler found for '%s'\n,
   encoding ? encoding : );
return 0;
  }
ap_log_rerror(APLOG_MARK, APLOG_INFO, 0, r,z3) ;

  out_size = (size+1) * 2 - 1;
  out = (unsigned char *) xmlMalloc((size_t) out_size);
  oldout=out;
ap_log_rerror(APLOG_MARK, APLOG_INFO, 0, r,z4 %d %d %s %s 
%d,size,out_size,encoding,in,handler-output) ;
if (out != 0) {
temp = size ;
if (handler-input) {
ap_log_rerror(APLOG_MARK, APLOG_INFO, 0, r,z5) ;
ret = handler-input(out, out_size, in, temp);
}
else {
ap_log_rerror(APLOG_MARK, APLOG_INFO, 0, r,z5a) ;
ret = iconv(handler-iconv_in,in,temp,out,out_size);
}
ap_log_rerror(APLOG_MARK, APLOG_INFO, 0, r,z6 %d %d 
%d,ret,temp,out_size) ;
if ((ret  0)) {
if (ret  0) {
ap_log_rerror(APLOG_MARK, APLOG_INFO, 0, 
r,ConvertInput: conversion wasn't succesful) ;
} else {
ap_log_rerror(APLOG_MARK, APLOG_INFO, 0, 
r,ConvertInput: conversion wasn't succesful. Converter %i octets.,temp) ;
}
xmlFree(oldout);
out = 0;
out_size=-1;
} else {
out_size=( (size+1) * 2 - 1) - out_size;
out = (unsigned char *) xmlRealloc(oldout, out_size+1 );
out[out_size] = 0;  /*null terminating out */
ap_log_rerror(APLOG_MARK, APLOG_INFO, 0, r,out %d, oldout 
%d,out,oldout) ;

ap_log_rerror(APLOG_MARK, APLOG_INFO, 0, r,len(OUT): 
%d,strlen(out)) ;
}
} else {
ap_log_rerror(APLOG_MARK, APLOG_INFO, 0, r,No memory!) ;
}
  *newbuf=out;
  return out_size;
}

does the actual conversion. It currently output a bit too much log info, and I
suspect a memory leak from xmlMalloc. I honestly do not know enough about Apache
to figure out when to free it (especially at 1AM).

Oh, also, the proxy_html_filter function is modified at 4 points, so that
bytes=ConvertCtxtBuffer(buf,buf,bytes,ctxt,f);
is called, so that the conversion actually takes place, and so that when
sniff_... returns 0, the return value is converted to 

[EMAIL PROTECTED] No htdocs directory in http://mirrors.isc.org/pub/apache/httpd/binaries/rpm/i386/httpd-2.0.59-1.i386.rpm

2006-11-07 Thread Tim Liu
Folks,After installing Apache 2.0.59 in red hat ent lnx 4.0, i don't find htdocs directory which causes apache fail to start. Default vaule for DocumentRoot in httpd.conf is /var/www/htdocsI am using this binary distribution:
http://mirrors.isc.org/pub/apache/httpd/binaries/rpm/i386/httpd-2.0.59-1.i386.rpmWhat else should i download to add document?
Appreciate itTim


[EMAIL PROTECTED] mod_rewrite.a and mod_rewrite.la instead of .so

2006-11-07 Thread Rik Serpentier
Hi,

I'm working on Mac OS X 10.4.8 (Intel), and have little experience with
Unix-commands. 

I have two questions :

1) When installing Apache 2.2.3 from source I run these commands in
Terminal :

$ sudo ./configure \
--prefix=/apache_test \
--enable-modules=most \
--enable-mods-shared=all \
--enable-modules=so \
--enable-rewrite=shared

$sudo make

$sudo make install

When I check the modules-directory I find all modules as files with the
.so-extension, except for mod_rewrite. There are two files :
mod_rewrite.a and mod_rewrite.la

What is the cause and how can I solve this ?

2) I have a working Apache-installation and want to add the
rewrite-modules. How is an update done ?

Thank you for any help

With kind regards

Rik Serpentier


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Best way of forwarding traffice from Apache 1.3 to 2.0

2006-11-07 Thread Boyle Owen
 -Original Message-
 From: Joseph Cheng [mailto:[EMAIL PROTECTED] 
 Sent: Tuesday, November 07, 2006 9:31 PM
 To: users@httpd.apache.org
 Subject: [EMAIL PROTECTED] Best way of forwarding traffice from 
 Apache 1.3 to 2.0
 
 Hello I have done basic url forwarding before but I am trying to see
 how to do some thing different now. I have old apache 1.3 server and
 brand new 2.0 server. Right now the 1.3 server is live with http
 clients hitting it. I am trying to see what would be best way to
 direct _all_ http clients going to 1.3 server to load one html
 document in the 1.3 docroot telling them to go to the 2.0 server
 address instead. It is tricky because previous web site visitors might
 have bookmarked various very old documents so I am stuck trying to
 think of a way to point them all to that one html document if they
 type any url containing the *domain.com* text. Any ideas? TIA!

What did you try already? What happened?

As I read it, you want to put up a page that says, Site has moved
rather than redirect users (so that the browser reloads the new site).
Correct?

Something as simple as;

RedirectMatch ^/.*$ /that_one_html_doc.html

...should work (see docs for details).

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 

 
 -
 The official User-To-User support forum of the Apache HTTP 
 Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]

 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] config apache account

2006-11-07 Thread Tim Liu
Folks,am newie to apache linux . google and read apache docu but don't find answer. thx in advance.What is apache account? After apache installation, i find the following account:[] id apache
uid=48(apache) gid=48(apache) groups=1704(labtools),48(apache)Should i use it to lauch apache server? or use root account?thxTim