Re: [EMAIL PROTECTED] Using environment variable in httpd.conf

2006-01-19 Thread httpd2

Well Tom, I'm using apache 2.0.50 under SuSE 9.2 pro and 
just added the following to httpd.conf, after my LoadModule statements:

SetEnv ErrLogPath /var/log/apache2/error_log
ErrorLog ${ErrLogPath}
LogLevel debug

All this does for my setup is create an error_log file under 
/srv/www/ called ${ErrLogPath}.

Am I missing something?

What version of Apache are you using?

Do you have any concrete examples of usage please?

Keith

In theory, theory and practice are the same;
In practice they are not. 

On Wed, 18 Jan 2006, Tom Hoefakker wrote:

 To: users@httpd.apache.org
 From: Tom Hoefakker [EMAIL PROTECTED]
 Subject: Re: [EMAIL PROTECTED] Using environment variable in httpd.conf
 
 As far as I know, it's an undocumented feature.  But, in my experience,
 it does actually work quite well.  While I vaguely recall a note on the
 development list questioning whether or not this should be removed, I
 would love to see this become a full-fledged documented feature as it is
 very useful in situations such as yours.
 
 In your httpd.conf file you can use environment variables like this:
 ${varname}
 
 In our environment, we use environment variables for quite a few things:
 ServerRoot
 Port
 DocumentRoot
 module paths - both bundled and custom modules
 User  group  (different users in development vs. production)
 path to piped log program
 log file path
 etc...
 
 Hope this helps.
 Tom

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Installation Error of Apache 2.0.55 related to Berkeley DB

2006-01-19 Thread Lekha Menon
Hi ,

During Installation of Apache 2.0.55, execution of configure command hangs
searching for Berkeley DB. The command that i have used is
configure --prefix=/home/apache/Apache2.

The command hangs showing msg checking for Berkeley DB 4.3 in the standard
places...
checking db43/db.h usability... no
checking db43/db.h presence... no
checking for db43/db.h... no
The same is repeated for db4/db.h.
 so on...

After searching the internet, i came to know that mod_auth_dbm uses it. so,
i tried disabling it using ./configure --disable-module=auth_dbm. But it
says that the feature is incorrect -configure: error: invalid feature name:
module=auth_dbm.

Can anyone please help out?



Thanks  Regards,
Lekha Menon


http://www.patni.com
World-Wide Partnerships. World-Class Solutions.
_

This e-mail message may contain proprietary, confidential or legally
privileged information for the sole use of the person or entity to
whom this message was originally addressed. Any review, e-transmission
dissemination or other use of or taking of any action in reliance upon
this information by persons or entities other than the intended
recipient is prohibited. If you have received this e-mail in error
kindly delete  this e-mail from your records. If it appears that this
mail has been forwarded to you without proper authority, please notify
us immediately at [EMAIL PROTECTED] and delete this mail. 
_

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

[EMAIL PROTECTED] windows binaries... yes, again

2006-01-19 Thread Javier Martínez

Somebody could post some links to download the binaries?
Searching on the mailing list archive, I see the message above, but is a 
month ago... I suppose that there is now the files...


http://mail-archives.apache.org/mod_mbox/httpd-users/200512.mbox/[EMAIL 
PROTECTED]

Thanks


begin:vcard
fn;quoted-printable:Javier Mart=C3=ADnez Fern=C3=A1ndez
n;quoted-printable:Mart=C3=ADnez Fern=C3=A1ndez;Javier
org;quoted-printable:FABREGAS, S.A.;Inform=C3=A1tica
adr;quoted-printable;quoted-printable:;;;Matar=C3=B3;Barcelona;;Espa=C3=B1a
email;internet:[EMAIL PROTECTED]
x-mozilla-html:FALSE
version:2.1
end:vcard


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

Re: [EMAIL PROTECTED] windows binaries... yes, again

2006-01-19 Thread William A. Rowe, Jr.

Javier Martínez wrote:

Somebody could post some links to download the binaries?
Searching on the mailing list archive, I see the message above, but is a 
month ago... I suppose that there is now the files...


Yup - here's my 2c update...

httpd 2.2.0 simply didn't build on win32, well, not without alot of patches.
After the first, then the second, it was looking somewhat promising.  By the
time I was finished, the package had drifted pretty far from the source tarball.
One thing the httpd project

Part 2 - including ssl.  This part the news is fairly solid.  The one shortfall
at the moment is I'm trying to figure out how to compile-in zlib.dll support
into ssleay32.dll.  Shouldn't take that long.

Part 3 - new bugs.  There are issues with partial results from proxy bodies
amoung some other nits.  The project dev team is working to agree on the right
solution and will probably finish shortly.

To pull the first and third part together, I offered to roll the 2.2.1 release
over the last weekend, but the part three bug is still in the way.  Hopefully
if that's resolved in the next day or two, folks can put their hands on the win
installer and tarball on Sunday for the purposes of verifing the package and
approving the release.


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] windows binaries... yes, again

2006-01-19 Thread William A. Rowe, Jr.

William A. Rowe, Jr. wrote:


httpd 2.2.0 simply didn't build on win32, well, not without alot of patches.
After the first, then the second, it was looking somewhat promising.  By the
time I was finished, the package had drifted pretty far from the source tarball.
One thing the httpd project


... (getting tired I guess) ...

One thing the httpd project focuses on is the correctness of the source
distribution.  We only ship binaries based on the sources with very minor
corrections to the build, and never really to the source code.  If the source
changes, a new -source- tarball is created first.

Which is exactly what I'm trying to accomplish pushing out 2.2.1, very quickly,
ahead of the Windows installer.

Bill

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache installation problem -socket address usage

2006-01-19 Thread Ian Western
Many thanks to those who replied to my original email. The OS I am using is Windows XP Pro. If, as has been pointed out, thisis a problem with Port80, can anyone suggest a solution?Many thanks  Ian[EMAIL PROTECTED] wrote:  Please tell us what OS you are using? - we need to know this if you want help.As allready mentioned, only one application can attach itself to one port address.It appears you may allready have a web server listening on port 80 unless you are not starting apache as root.KeithIn theory, theory and practice are the same;In practice they are not. On Wed, 18 Jan 2006, Ian Western wrote: To: users@httpd.apache.org From: Ian Western <[EMAIL PROTECTED]> Subject: [EMAIL PROTECTED] Apache
 installation problem -socket address usage  Hi everyone, can anyone out there help me. I'm trying to install  Apache but whenever I try to run it, I get a window with  the text below: "(OS 10048) Only one usage of each socket address  is normally permitted.  :make_sock could not bind to address 0.0.0.0.80 -no  listening sockets available, shutting down. Unable to  open logs." I've managed to iron out a few problems before I got to  this stage but this has got me stumped. Can anybody  help?  Many thanks, Ian Western-The official User-To-User support forum of the Apache HTTP Server Project.See for more info.To unsubscribe, e-mail: [EMAIL PROTECTED]" from the digest:
 [EMAIL PROTECTED]For additional commands, e-mail: [EMAIL PROTECTED]  
		 
 
Yahoo! Cars 
NEW - sell your car and browse thousands of new and used cars online search now 
 
 
 

Re: [EMAIL PROTECTED] Apache 2.0.53 large file problem

2006-01-19 Thread Joshua Slive
On 1/19/06, Mahesh S Kudva [EMAIL PROTECTED] wrote:
 Hi

 I have got apache 2.0.53 on Mac. I have a strange problem when using file
 more than 64Kb. None of the images or files get downloaded or displayed.
 The httpd conf is the same as default except that it has Virtual Hosts
 configured.

 I have check this issue with Apache 1.3 and have no problem. I cannot
 downgrade apache.

 How do I go about with the problem??

Start by trying
EnableSendfile Off

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] httpd.conf

2006-01-19 Thread info . raa

Hi evetybody!

Greetings.
I have just starded learning apache.
I'm using os x and apache 2.0.52.
The server is running and i already undertand how virtual host works.
From any computer of my lan i can see my intranet site.

Here is my question:

Can anyone send me an httpd.conf file with the configurations necessary 
to run a member's only site?
I have tried the following code inside a directory container, have 
created a passwd folder and the proper user/password file, but had no 
sucess.


# Controls who can get stuff from this server.
Order allow, deny
Allow from 192.168
Deny from all

# Security measures
AuthType Basic
AuthName Restricted Files
AuthUserFile /Library/Apache2/passwd/passwords
Require valid-user

Thanks!

Best regards,

Kbl_Master


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Using environment variable in httpd.conf

2006-01-19 Thread Joshua Slive
On 1/19/06, [EMAIL PROTECTED] [EMAIL PROTECTED] wrote:

 Well Tom, I'm using apache 2.0.50 under SuSE 9.2 pro and
 just added the following to httpd.conf, after my LoadModule statements:

 SetEnv ErrLogPath /var/log/apache2/error_log
 ErrorLog ${ErrLogPath}
 LogLevel debug

 All this does for my setup is create an error_log file under
 /srv/www/ called ${ErrLogPath}.

 Am I missing something?

The undocumented env-variable-in-config-file feature looks at
variables in the server environment at time of startup.  SetEnv
doesn't actually make real environment variables until a cgi script is
launched.  See:
http://httpd.apache.org/docs/2.2/env.html

What you want sounds more like the features provided by mod_macro. 
See http://modules.apache.org/.

But the standard advice in cases like this is: httpd.conf is not a
programming language, it is a config file.  If you need more advanced
features, then use your favorite preprocess (m4, etc) to generate your
config files.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] httpd.conf

2006-01-19 Thread Joshua Slive
On 1/19/06, info. raa [EMAIL PROTECTED] wrote:
 Can anyone send me an httpd.conf file with the configurations necessary
 to run a member's only site?
 I have tried the following code inside a directory container, have
 created a passwd folder and the proper user/password file, but had no
 sucess.

had no success is not very descriptive.  Exactly what happened? 
Exactly what was in the error and access logs?


 # Controls who can get stuff from this server.
 Order allow, deny

No space between allow, and deny please.

 Allow from 192.168
 Deny from all

The deny is evaluated last according to the allow statement and
therefore denies all access.  I think you want Order deny,allow. 
Iff what you want is to allow from 192.168 OR if the person has a
password, then you also need to add Satisfy Any.


 # Security measures
 AuthType Basic
 AuthName Restricted Files
 AuthUserFile /Library/Apache2/passwd/passwords
 Require valid-user

This looks basically fine.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] httpd.conf

2006-01-19 Thread info . raa

Joshua, Tks for the reply. I'll try it.

On 19 de Jan de 2006, at 12:25 PM, Joshua Slive wrote:


On 1/19/06, info. raa [EMAIL PROTECTED] wrote:
Can anyone send me an httpd.conf file with the configurations 
necessary

to run a member's only site?
I have tried the following code inside a directory container, have
created a passwd folder and the proper user/password file, but had no
sucess.


had no success is not very descriptive.  Exactly what happened?
Exactly what was in the error and access logs?



# Controls who can get stuff from this server.
Order allow, deny


No space between allow, and deny please.


Allow from 192.168
Deny from all


The deny is evaluated last according to the allow statement and
therefore denies all access.  I think you want Order deny,allow.
Iff what you want is to allow from 192.168 OR if the person has a
password, then you also need to add Satisfy Any.



# Security measures
AuthType Basic
AuthName Restricted Files
AuthUserFile /Library/Apache2/passwd/passwords
Require valid-user


This looks basically fine.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server 
Project.

See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]





-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] verify GET and POST data.

2006-01-19 Thread M. Onur ERGiN
Ok, finally got it working. I have updated the locale and encoding settings to C and UTF8 and rebooted the system. Best regards,Onur.Joshua Slive [EMAIL PROTECTED] wrote: On 1/18/06, M. Onur ERGiN <[EMAIL PROTECTED]> wrote: At the moment, my locale is: LC_CTYPE="en_US.UTF-8"At least this one probably needs to be set to "C".Joshua.-The official User-To-User support forum of the Apache HTTP Server Project.See  for more info.To unsubscribe, e-mail: [EMAIL PROTECTED]   "   from the digest: [EMAIL PROTECTED]For additional commands, e-mail: [EMAIL PROTECTED]
		Yahoo! Photos 
Ring in the New Year with Photo Calendars. Add photos, events, holidays, whatever.

[EMAIL PROTECTED] apache hacked to send spam!

2006-01-19 Thread maillists
Hello List, 

I have been trying to isolate attacks on my server where someone is
using apache to send spam from my host. I have been hit quite a bit in
the past 2 days. Some of my websites have web forms, but I'm pretty sure
that they are tight. 

This is a new
line item in my daily Logwatch in the sendmail area that just started to
appear with the spam attacks:

snip
Authentication warnings:
apache set sender to [EMAIL PROTECTED] using -f: 7 Times(s)
/snip
([EMAIL PROTECTED] is a real user on my host.)

Does anybody know what this means?
Where should I start to find the problem?

I am using Redhat9
Apache/2.0.40
php-4.2.2-17.2
sendmail-8.12.8-9.90
sendmail-cf-8.12.8-9.90
mailscanner-4.23-11
mailscanner-mrtg-0.05-3
clamav-0.88
Interchange 5.4

Thanks!
Rick

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] apache hacked to send spam!

2006-01-19 Thread Mark McCulligh
It most likely the php mail() function.  With the default install/config 
when the mail() function sends an email it is sent by the Apache user.


If it is going to someone you know over and over (aka a client) it could 
be a contact us page.


Mark.

maillists wrote:

Hello List, 


I have been trying to isolate attacks on my server where someone is
using apache to send spam from my host. I have been hit quite a bit in
the past 2 days. Some of my websites have web forms, but I'm pretty sure
that they are tight. 


This is a new
line item in my daily Logwatch in the sendmail area that just started to
appear with the spam attacks:

snip
Authentication warnings:
   apache set sender to [EMAIL PROTECTED] using -f: 7 Times(s)
/snip
([EMAIL PROTECTED] is a real user on my host.)

Does anybody know what this means?
Where should I start to find the problem?

I am using Redhat9
Apache/2.0.40
php-4.2.2-17.2
sendmail-8.12.8-9.90
sendmail-cf-8.12.8-9.90
mailscanner-4.23-11
mailscanner-mrtg-0.05-3
clamav-0.88
Interchange 5.4

Thanks!
Rick

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

 




--
___
Mark McCulligh, Web Consultant
VisualTech Components www.VisualTech.ca
[EMAIL PROTECTED]
(519)318-7905


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] apache hacked to send spam!

2006-01-19 Thread Ken Robinson

Quoting maillists [EMAIL PROTECTED]:


Hello List,

I have been trying to isolate attacks on my server where someone is
using apache to send spam from my host. I have been hit quite a bit in
the past 2 days. Some of my websites have web forms, but I'm pretty sure
that they are tight.


Are these forms proccesed with PHP? Has the code been checked to make 
sure it is

immune to the PHP Mail Injection that surfaced last summer?



This is a new
line item in my daily Logwatch in the sendmail area that just started to
appear with the spam attacks:

snip
Authentication warnings:
apache set sender to [EMAIL PROTECTED] using -f: 7 Times(s)
/snip
([EMAIL PROTECTED] is a real user on my host.)


In PHP, you can use the fifth parameter to the mail() function to set certain
attributes in the SMTP header. If the programmer uses '-f [EMAIL PROTECTED]',
the  Return-path: header is set to '[EMAIL PROTECTED]'. Some email 
systems are
now rejecting the email if the domain name in the Return-path header is 
not the

same as the domain name in the From: header.

This warning and the spam probably are not connected


I am using Redhat9
Apache/2.0.40
php-4.2.2-17.2


PHP 4.2.2 is rather old. I would suggest upgrading to at least 4.10 or 4.11

Ken




-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] LDAP Crashes

2006-01-19 Thread Frank Wald
I am also running Apache 2.0.55 on Windows 2003 Server and installed
from the msi installer.  Apache crashes on LDAP requests and there is no
information in the log files.

I have tried to compile a new version using cygwin and MS Visual C++ but
the ldap modules will not compile.

Any help in getting the msi installed version or a compiled version
working would be greatly appreciated :)

Frank

-Original Message-
From: Paul Shabash [EMAIL PROTECTED]
Sent: Thursday, January 5, 2006 11:16 AM
To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] LDAP Crashes

Running Apache server 2.0.55 on Windows NT.  If I load LDAP as follows
in the httpd.conf file:

LoadModule ldap_module modules/util_ldap.so
LoadModule auth_ldap_module modules/mod_auth_ldap.so

the server crashes during shutdown of server and during any attempted
use of ldap for authentication.

No error messages are written into the log.  The only visible effect is
the usual Windows popup box (Referenced memory at 0x0.  Memory
could not be read etc.).

Does anyone know why this might happen?

(I installed Apache using the *.msi file, so I don't know what build
options were used. I assume that --with-ldap was used during the build.
 Otherwise, why would the ldap modules were bundled?  But...  Who
knows.)

Thanks
Paul

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Svn transaction failure due to wrong permissions on creation.

2006-01-19 Thread John Duprey
Hello,

A number of you have asked if I ever resolved the subversion
permission problem as I reported it here:
http://svn.haxx.se/dev/archive-2005-09/0277.shtml

After trying several versions of Apache and Subversion (from both RPM
and source), I resorted to a complete OS upgrade.  Our admin upgraded
from RHEL3 to RHEL4, updated the server's bios, and I reinstalled
subversion and Apache from stock RHEL4 RPMS.  Now everything works
fine.

After many many many months of trying to figure out what was wrong,
this shot in the dark appears to have fixed things.  Our subversion
repository has been stable since we did this.

I wish I could have identified the problem.  I wasn't the only person
with the problem ( several people contacted me with the exact same
problem wondering if I had fixed it ).  The problem did seem specific
to a version of Linux and one guy was using Solaris, I believe.

For those people that e-mailed me, I apologize for the delay in
response.  Hopefully you found acceptable solutions to your problem as
well.  For those on the mailing lists that tried to help me, thank you
very much.  For those that still have this problem, and the time to
pursue it, I would encourage you to work with Apache and subversion
developers to attempt to identify the root of this problem.  I
realize, now, that it is probably neither an Apache or subversion bug.

Thank you,
-John

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache 2.0.53 large file problem

2006-01-19 Thread Brad Brown



--On Thursday, January 19, 2006 9:14 AM -0500 Joshua Slive 
[EMAIL PROTECTED] wrote:



On 1/19/06, Mahesh S Kudva [EMAIL PROTECTED] wrote:

Hi

I have got apache 2.0.53 on Mac. I have a strange problem when using file
more than 64Kb. None of the images or files get downloaded or displayed.
The httpd conf is the same as default except that it has Virtual Hosts
configured.

I have check this issue with Apache 1.3 and have no problem. I cannot
downgrade apache.

How do I go about with the problem??


Start by trying
EnableSendfile Off

Joshua.



This is a known problem on the Mac. There was a patch for 2.0.54 I think. 
Or you could just jump to 2.0.55 which solves the problem.


Brad

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Using environment variable in httpd.conf

2006-01-19 Thread httpd2

Thanks for the info Joshua.

I was just curious to know if it was possible to set 
variables in httpd.conf . Probably won't need to 
use such a feature at the moment.

Keith


In theory, theory and practice are the same;
In practice they are not. 

On Thu, 19 Jan 2006, Joshua Slive wrote:

 To: users@httpd.apache.org
 From: Joshua Slive [EMAIL PROTECTED]
 Subject: Re: [EMAIL PROTECTED] Using environment variable in httpd.conf
 
 On 1/19/06, [EMAIL PROTECTED] [EMAIL PROTECTED] wrote:
 
  Well Tom, I'm using apache 2.0.50 under SuSE 9.2 pro and
  just added the following to httpd.conf, after my LoadModule statements:
 
  SetEnv ErrLogPath /var/log/apache2/error_log
  ErrorLog ${ErrLogPath}
  LogLevel debug
 
  All this does for my setup is create an error_log file under
  /srv/www/ called ${ErrLogPath}.
 
  Am I missing something?
 
 The undocumented env-variable-in-config-file feature looks at
 variables in the server environment at time of startup.  SetEnv
 doesn't actually make real environment variables until a cgi script is
 launched.  See:
 http://httpd.apache.org/docs/2.2/env.html
 
 What you want sounds more like the features provided by mod_macro. 
 See http://modules.apache.org/.
 
 But the standard advice in cases like this is: httpd.conf is not a
 programming language, it is a config file.  If you need more advanced
 features, then use your favorite preprocess (m4, etc) to generate your
 config files.
 
 Joshua.
 
 -
 The official User-To-User support forum of the Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 
 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] RedirectPermanent question

2006-01-19 Thread Joshua Slive
On 1/19/06, Sean Brown [EMAIL PROTECTED] wrote:

 RedirectPermanent /
 http://web.mac.com/username/iWeb/Sitename/welcome.html;

 So my question is, how can I redirect ANY request to ANY page (or
 other resource) on her domain to the same home page at the new host
 (http://web.mac.com/username/iWeb/Sitename/welcome.html)?

This exact question is answered here:
http://httpd.apache.org/docs/2.2/urlmapping.html#redirect

RedirectMatch permanent .*
http://web.mac.com/username/iWeb/Sitename/welcome.html

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] RedirectPermanent question

2006-01-19 Thread Sean Brown
I used to host a site on my box, but the user has decided to use Apple
new iWeb and .mac hosting service.  In this service, she has to use
their domain, so their is no DNS switch.  The URL for her new site is
like this:

http://web.mac.com/username/iWeb/Sitename/welcome.html

So, I my box, I set up the redirect like so:

VirtualHost 64.246.48.96:80
ServerName   herdomain.com
ServerAlias  www.herdomain.com
RedirectPermanent /
http://web.mac.com/username/iWeb/Sitename/welcome.html;
/VirtualHost

This works fine when people type in http://herdomain.com or
http://www.herdomain.com into their browsers, but if they do
http://herdomain.com/blah.html, it tries to redirect to to a
nonexistent page on the new host and therefore a 404 error.

So my question is, how can I redirect ANY request to ANY page (or
other resource) on her domain to the same home page at the new host
(http://web.mac.com/username/iWeb/Sitename/welcome.html)?

Thanks in advance,

Sean

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Solaris SIGBUS and core on changes to mmap'd files

2006-01-19 Thread Matt Willsher
Hello,

I'm having some problems with Apache 1.3.x on Solaris.

I was running Apache 1.3.26 on Solaris 8 and have upgrade to Apache 1.3.34
on Solaris 9 and we see this same issue on both platforms.

I have a set up where by Apache serves static content from an NFS share.
This works ok most of the time but we have been getting occasional BUS
signals, resulting in core dump, when reading files. This apparently occurs
because the requested file changes between it being mmap'd and the memcpy. 

A test program was written to simulate this, where a large file was was
mmap'd the program sleeps for 20 seconds during which time the file is
changed using date file. After the 20 seconds expires memcpy is called,
which then causes the SIGBUS. This happens on both local UFS file systems
and over NFS.

I would like to continue using mmap because of the apparent performance
benefits it brings but I'd also like to stop these occasional core dumps. A
couple of suggestions involving patches to the Apache source have been made
to me:

 - stat the file before mmap and memcpy and compare for differences and if
different remap the file, 
 - trap SIGBUS, warn and retry.

Do these sound reasonable, or is there a better way to fix work around this
problem?

httpd -V, the entry from the error log and a stack trace are below.

matt$ /opt/NTLIapache/bin/httpd -V
Server version: Apache/1.3.34 (Unix)
Server built:   Jan 10 2006 11:10:09
Server's Module Magic Number: 19990320:18
Server compiled with
 -D HAVE_MMAP
 -D USE_MMAP_SCOREBOARD
 -D USE_MMAP_FILES
 -D HAVE_FCNTL_SERIALIZED_ACCEPT
 -D HAVE_SYSVSEM_SERIALIZED_ACCEPT
 -D HAVE_PTHREAD_SERIALIZED_ACCEPT
 -D DYNAMIC_MODULE_LIMIT=64
 -D HARD_SERVER_LIMIT=2048
 -D HTTPD_ROOT=/opt/NTLIapache
 -D SUEXEC_BIN=/opt/NTLIapache/bin/suexec
 -D DEFAULT_PIDLOG=/var/opt/NTLIapache/logs/httpd.pid
 -D DEFAULT_SCOREBOARD=/var/opt/NTLIapache/logs/httpd.scoreboard
 -D DEFAULT_LOCKFILE=/var/opt/NTLIapache/logs/httpd.lock
 -D DEFAULT_ERRORLOG=/var/opt/NTLIapache/logs/error_log
 -D TYPES_CONFIG_FILE=/etc/opt/NTLIapache/mime.types
 -D SERVER_CONFIG_FILE=/etc/opt/NTLIapache/httpd.conf
 -D ACCESS_CONFIG_FILE=/etc/opt/NTLIapache/access.conf
 -D RESOURCE_CONFIG_FILE=/etc/opt/NTLIapache/srm.conf


Apache log entry:
[Thu Jan 19 16:29:26 2006] [notice] child pid 4316 exit signal Bus Error
(10), possible coredump in /opt/NTLIapache


Mdb stack trace (from $c):
libc_psr.so.1`memcpy+0x168(bb7a0, febf, 246, 20, 14cb7a0, bb7a0)
ap_bwrite+0x1e8(a18a0, febf, 266, 1000, 0, 2c400)
ap_send_mmap+0x74(febf, bd6d8, 0, 266, 0, 0)
default_handler+0x404(bd6d8, 0, 0, 8fed0, febf, 81a4)
ap_invoke_handler+0x178(bd6d8, 9f92c, be968, be968, 1f4, 8f400)
process_request_internal+0x7e4(0, a5960, bd6d8, a4f98, a5028, 8f000)
ap_process_request+0x24(bd6d8, 4, bd6d8, 5, c8, 1)
child_main+0x680(bc698, a18a0, 8f400, 8d800, 2dc00, 8f400)
standalone_main+0x14e0(180, f60, 7, 92258, ffbffaf4, 4)
main+0x334(87800, 8f800, 878a4, 1, 1, 2)
_start+0x108(0, 0, 0, 0, 0, 0)


Thanks,

Matt





-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] apache hacked to send spam!

2006-01-19 Thread maillists
On Thu, 2006-01-19 at 10:26 -0500, Mark McCulligh wrote:
 It most likely the php mail() function.  With the default install/config 
 when the mail() function sends an email it is sent by the Apache user.
 
 If it is going to someone you know over and over (aka a client) it could 
 be a contact us page.
 
 Mark.
 
 maillists wrote:

Thanks Mark,

The spam is going out to many outside addresses of the world (sorry
everybody, I need to be sentenced to community service or something for
this)

Does anybody know what the following is in my Logwatch under sendmail
area?

snip
Authentication warnings:
apache set sender to [EMAIL PROTECTED] using -f: 7 Times(s)
/snip

Thanks Again! and I apologize if any of you got hit by the spam!

Rick



-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] httpd.conf

2006-01-19 Thread maillists
On Thu, 2006-01-19 at 12:20 -0200, info.raa wrote:
 Hi evetybody!
 
 Greetings.
 I have just starded learning apache.
 I'm using os x and apache 2.0.52.
 The server is running and i already undertand how virtual host works.
  From any computer of my lan i can see my intranet site.
 
 Here is my question:
 
 Can anyone send me an httpd.conf file with the configurations necessary 
 to run a member's only site?
 I have tried the following code inside a directory container, have 
 created a passwd folder and the proper user/password file, but had no 
 sucess.
 
 # Controls who can get stuff from this server.
 Order allow, deny
 Allow from 192.168
 Deny from all
 
 # Security measures
 AuthType Basic
 AuthName Restricted Files
 AuthUserFile /Library/Apache2/passwd/passwords
 Require valid-user
 
 Thanks!
 
 Best regards,
 
 Kbl_Master
 
 
 -
 The official User-To-User support forum of the Apache HTTP Server Project.
 See URL:http://httpd.apache.org/userslist.html for more info.
 To unsubscribe, e-mail: [EMAIL PROTECTED]
   from the digest: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]

Hi,

You can use a simple script to manage users in the .htaccess file here
is a download:

http://corp.sover.net/support/webfaq/access.zip
here is more info:
http://corp.sover.net/support/webfaq/pass.shtml

If you need a full featured content management system, I would suggest
Interchange:

http://www.icdevgroup.org

Rick




-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] question about Apache versions

2006-01-19 Thread Ashnil Dixit
 
All,

Relative newbie to Apache here. Trying to setup certificate based client
authentication for a website.
I am a little confused as to why there are versions of Apache available -
Apache 1.3, 2.0 and 2.2?

Does Apache 2.2 superceed the other two versions? Which version should I go
with?

Thanks,
Ash


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Apache 2.2.0 LocationMatch and regular expressions

2006-01-19 Thread Schultz, Gary - COMM



Searched the net and 
could not find any really good resources on LocationMatch and regular 
expressions. What I'm attempting to do appears to be straight forward, but I 
can't get it to work. I'm using Apache 2.2.0 build from XAMPP for Windows. I'm 
running Apache Cocoon, and need to direct http://something/xx and http://something/XX to http://something/XX (and other lower-upper case 
combinations) so that the ProxyPass can forward to /XX to Ccooon. The following 
works:

Location 
/xxProxyPass 
balancer://myCluster/XX//LocationLocation 
/XXProxyPass 
balancer://myCluster/XX//Location

I've tried the following using regular expressions, but none are 
working: 

LocationMatch /(XX|xx)ProxyPass 
balancer://myCluster/XX//LocationMatch

LocationMatch "/(XX|xx)"ProxyPass 
balancer://myCluster/XX//LocationMatch

LocationMatch /[xX][xX]ProxyPass 
balancer://myCluster/XX//LocationMatch

LocationMatch "/[xX][xX]"ProxyPass 
balancer://myCluster/XX//LocationMatch

I'm obviously missing something when it comes to regular expressions and 
LocationMatch. I've successfully accomplished similar things redirecting 
resources using redirectMacth and complex regular expressions, so I have a feel 
for using regular expressions. 


Gary T. SchultzIT 
AdministratorWisconsin Department of Commerce201 W. Washington Ave 
Madison, WI 53214608-266-1283[EMAIL PROTECTED].wi.us


Re: [EMAIL PROTECTED] question about Apache versions

2006-01-19 Thread Joshua Slive
On 1/19/06, Ashnil Dixit [EMAIL PROTECTED] wrote:

 All,

 Relative newbie to Apache here. Trying to setup certificate based client
 authentication for a website.
 I am a little confused as to why there are versions of Apache available -
 Apache 1.3, 2.0 and 2.2?

 Does Apache 2.2 superceed the other two versions? Which version should I go
 with?

For a new site you should use 2.2 unless you have a specific reason to
choose another version.  Such a reason might be a module that is not
compatible with 2.2, but I don't think many of those still exist.  2.2
is the version that has ongoing development.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Using environment variable in httpd.conf

2006-01-19 Thread httpd2

Well, I have just found something interesting while reading 
through Pro Apache 3rd edition, by Peter Wainwright.
 
Apparently, using mod_perl, you can use the full power of 
the pearl interpreter INSIDE httpd.conf.

Quote from the book page 449:

Embedded Perl appears in Apache's configuration inside a 
Perl.../Perl container, also known as a Perl section.
Anything inside this container is executed by mod_perl when 
Apache starts. You specify configuration directives simply 
by assigning a package variable of the same name. For 
example;

Perl
 $ServerAdmin=[EMAIL PROTECTED];
/Perl

In Perl, this is a basic assignment of a string to a scalar 
variable. In a Perl section, it becomes a configuration 
directive because the variable corresponds to the name of a 
configuration directive understood by Apache.

Peter Wainwright also provides some very capable examples 
in his book, using this technique.

One example of this starts with:

...
#Now write the Perl script and embed it into httpd.conf in 
# a Perl container

Perl

# generate virtual hosts on the fly with Perl
 ...
 ...
 ...
# back to httpd.conf
/Perl

# ...rest of httpd.conf...

and,

Perl
# note the following line calls an external perl interpreter
#!/usr/bin/perl -w

# rest of Perl script - embedded in htpd.conf

# back to httpd.conf
Perl

#rest of httpd.conf file

He concludes this section of the chapter by stating,

Of course you could use any scripting language to create a 
configuration file this way because Apache no longer needs 
to know how to interpret it (ie the script) itself.

So, in theory (please see disclaimer below - LOL) it should 
be possible to use an external php interpreter to generate 
httpd.conf files and configuration directives this way, by 
embedding the call to the php interpreter into a 
Perl.../Perl section.

The above was extracted from the full sample chapter 7, 
'Hosting more than one website', available for download from 
Apress's website, at:

http://www.apress.com/book/supplementDownload.html?bID=275sID=2134

The download link is not underlined, and is the text 
'Download Sample Chapter' which just looks like a 
sub-heading to me.

Pro Apache, Third Edition
Download Sample Chapter -- 

This is an excellent book, packed with practical 
explanations of how to master Apache. I have struggled with 
the online documentation for years. I cannot recommend this 
book highly enough!

HTH

Keith

In theory, theory and practice are the same;
In practice they are not. 

On Thu, 19 Jan 2006 [EMAIL PROTECTED] wrote:

 To: users@httpd.apache.org
 From: [EMAIL PROTECTED]
 Subject: Re: [EMAIL PROTECTED] Using environment variable in httpd.conf
 
 
 Thanks for the info Joshua.
 
 I was just curious to know if it was possible to set 
 variables in httpd.conf . Probably won't need to 
 use such a feature at the moment.
 
 Keith
 
 
 In theory, theory and practice are the same;
 In practice they are not. 
 
 On Thu, 19 Jan 2006, Joshua Slive wrote:
 
  To: users@httpd.apache.org
  From: Joshua Slive [EMAIL PROTECTED]
  Subject: Re: [EMAIL PROTECTED] Using environment variable in httpd.conf
  
  On 1/19/06, [EMAIL PROTECTED] [EMAIL PROTECTED] wrote:
  
   Well Tom, I'm using apache 2.0.50 under SuSE 9.2 pro and
   just added the following to httpd.conf, after my LoadModule statements:
  
   SetEnv ErrLogPath /var/log/apache2/error_log
   ErrorLog ${ErrLogPath}
   LogLevel debug
  
   All this does for my setup is create an error_log file under
   /srv/www/ called ${ErrLogPath}.
  
   Am I missing something?
  
  The undocumented env-variable-in-config-file feature looks at
  variables in the server environment at time of startup.  SetEnv
  doesn't actually make real environment variables until a cgi script is
  launched.  See:
  http://httpd.apache.org/docs/2.2/env.html
  
  What you want sounds more like the features provided by mod_macro. 
  See http://modules.apache.org/.
  
  But the standard advice in cases like this is: httpd.conf is not a
  programming language, it is a config file.  If you need more advanced
  features, then use your favorite preprocess (m4, etc) to generate your
  config files.
  
  Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Using environment variable in httpd.conf

2006-01-19 Thread Joshua Slive
On 1/19/06, [EMAIL PROTECTED] [EMAIL PROTECTED] wrote:

 Well, I have just found something interesting while reading
 through Pro Apache 3rd edition, by Peter Wainwright.

 Apparently, using mod_perl, you can use the full power of
 the pearl interpreter INSIDE httpd.conf.

If you are already using mod_perl, then this is a legitimate
possibility.  But if you aren't using mod_perl, adding it would be way
overkill for this problem.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Troubles w/mod_rewrite

2006-01-19 Thread Jason Williard
I have a site that shows weather forecasts.  I would like create a
RewriteRule to redirect to the proper URL when someone appends their zipcode
to the base url.

i.e. http://weather.domain.com/12345 -
http://www.domain.com/cgi-bin/weather/weather.pl?zip=12345

So far, I have tried several methods but cannot get it to work.  Here are my
current rules in the .htaccess file:

RewriteEngine   On
RewriteRule ^/([^/]*)
http://www.domain.com/cgi-bin/weather/weather.pl?zip=$1 [PT,QSA]

I have also tried each of the following:

RewriteRule ^/([^/][0-9])
http://www.searching.com/cgi-bin/weather/weather.pl?zip=$1 [PT,QSA]
RewriteRule ^/([^/][0-9]{5})
http://www.searching.com/cgi-bin/weather/weather.pl?zip=$1 [PT,QSA]
RewriteRule ^/([0-9]{5})
http://www.searching.com/cgi-bin/weather/weather.pl?zip=$1 [PT,QSA]
RewriteRule ^/([0-9])
http://www.searching.com/cgi-bin/weather/weather.pl?zip=$1 [PT,QSA]

None of these have worked.  I simply get a 404 Not Found error.  However, I
know that mod_rewrite is working as I had another rule in place for
redirecting anything that goes to that page to the default URL. 

Any ideas?

---
Thank You,
Jason Williard


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Troubles w/mod_rewrite

2006-01-19 Thread Joshua Slive
On 1/19/06, Jason Williard [EMAIL PROTECTED] wrote:
 I have a site that shows weather forecasts.  I would like create a
 RewriteRule to redirect to the proper URL when someone appends their zipcode
 to the base url.

 i.e. http://weather.domain.com/12345 -
 http://www.domain.com/cgi-bin/weather/weather.pl?zip=12345

 So far, I have tried several methods but cannot get it to work.  Here are my
 current rules in the .htaccess file:

 RewriteEngine   On
 RewriteRule ^/([^/]*)
 http://www.domain.com/cgi-bin/weather/weather.pl?zip=$1 [PT,QSA]

 I have also tried each of the following:

 RewriteRule ^/([^/][0-9])
 http://www.searching.com/cgi-bin/weather/weather.pl?zip=$1 [PT,QSA]
 RewriteRule ^/([^/][0-9]{5})
 http://www.searching.com/cgi-bin/weather/weather.pl?zip=$1 [PT,QSA]
 RewriteRule ^/([0-9]{5})
 http://www.searching.com/cgi-bin/weather/weather.pl?zip=$1 [PT,QSA]
 RewriteRule ^/([0-9])
 http://www.searching.com/cgi-bin/weather/weather.pl?zip=$1 [PT,QSA]

 None of these have worked.  I simply get a 404 Not Found error.  However, I
 know that mod_rewrite is working as I had another rule in place for
 redirecting anything that goes to that page to the default URL.

 Any ideas?

Use the RewriteLog to see what mod_rewrite is doing.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Troubles w/mod_rewrite

2006-01-19 Thread Jason Williard
I added the RewriteLog directive to the .htaccess file and am now getting
Internal Error messages.  When looking at the error logs, I get:

[Thu Jan 19 13:20:08 2006] [alert] [client x.x.x.x]
/www/vhosts/domain.com/weather/.htaccess: RewriteLog not allowed here

The entry in the .htaccess file looks like:
RewriteLog logs/rewrite.log


Any ideas why this may be happening?
 

Thank You,
Jason Williard



On 1/19/06, Jason Williard [EMAIL PROTECTED] wrote:
 I have a site that shows weather forecasts.  I would like create a
 RewriteRule to redirect to the proper URL when someone appends their
zipcode
 to the base url.

 i.e. http://weather.domain.com/12345 -
 http://www.domain.com/cgi-bin/weather/weather.pl?zip=12345

 So far, I have tried several methods but cannot get it to work.  Here are
my
 current rules in the .htaccess file:

 RewriteEngine   On
 RewriteRule ^/([^/]*)
 http://www.domain.com/cgi-bin/weather/weather.pl?zip=$1 [PT,QSA]

 I have also tried each of the following:

 RewriteRule ^/([^/][0-9])
 http://www.searching.com/cgi-bin/weather/weather.pl?zip=$1 [PT,QSA]
 RewriteRule ^/([^/][0-9]{5})
 http://www.searching.com/cgi-bin/weather/weather.pl?zip=$1 [PT,QSA]
 RewriteRule ^/([0-9]{5})
 http://www.searching.com/cgi-bin/weather/weather.pl?zip=$1 [PT,QSA]
 RewriteRule ^/([0-9])
 http://www.searching.com/cgi-bin/weather/weather.pl?zip=$1 [PT,QSA]

 None of these have worked.  I simply get a 404 Not Found error.  However,
I
 know that mod_rewrite is working as I had another rule in place for
 redirecting anything that goes to that page to the default URL.

 Any ideas?

Use the RewriteLog to see what mod_rewrite is doing.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Troubles w/mod_rewrite

2006-01-19 Thread Joshua Slive
On 1/19/06, Jason Williard [EMAIL PROTECTED] wrote:
 I added the RewriteLog directive to the .htaccess file and am now getting
 Internal Error messages.  When looking at the error logs, I get:

 [Thu Jan 19 13:20:08 2006] [alert] [client x.x.x.x]
 /www/vhosts/domain.com/weather/.htaccess: RewriteLog not allowed here

RewriteLog needs to be defined in httpd.conf.

But given that you are using .htaccess (which I didn't notice before),
you can probably solve your problem by removing the leading slash from
your RewriteRules.  This is not present when mod_rewrite is applied at
the Directory/.htaccess level.

(Of course, you would easily note this if you used the RewriteLog to
analyze the request.)

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Troubles w/mod_rewrite

2006-01-19 Thread Frank Wald
A few things (I'm still kind of new to some of this myself).

Check the syntax [PT,QSA] vs [P,L,QSA]

Do you want to proxy the request immediately or let the next handler
process the request?

Do you need to pass the query string to the url or just the zip?

Do turn on the rewrite log and check to see if you are getting what you
want.

Hope this helps!

Frank

-Original Message-
From: Jason Williard [mailto:[EMAIL PROTECTED] 
Sent: Thursday, January 19, 2006 4:31 PM
To: users@httpd.apache.org
Subject: RE: [EMAIL PROTECTED] Troubles w/mod_rewrite

I added the RewriteLog directive to the .htaccess file and am now
getting
Internal Error messages.  When looking at the error logs, I get:

[Thu Jan 19 13:20:08 2006] [alert] [client x.x.x.x]
/www/vhosts/domain.com/weather/.htaccess: RewriteLog not allowed here

The entry in the .htaccess file looks like:
RewriteLog logs/rewrite.log


Any ideas why this may be happening?
 

Thank You,
Jason Williard



On 1/19/06, Jason Williard [EMAIL PROTECTED] wrote:
 I have a site that shows weather forecasts.  I would like create a
 RewriteRule to redirect to the proper URL when someone appends their
zipcode
 to the base url.

 i.e. http://weather.domain.com/12345 -
 http://www.domain.com/cgi-bin/weather/weather.pl?zip=12345

 So far, I have tried several methods but cannot get it to work.  Here
are
my
 current rules in the .htaccess file:

 RewriteEngine   On
 RewriteRule ^/([^/]*)
 http://www.domain.com/cgi-bin/weather/weather.pl?zip=$1 [PT,QSA]

 I have also tried each of the following:

 RewriteRule ^/([^/][0-9])
 http://www.searching.com/cgi-bin/weather/weather.pl?zip=$1 [PT,QSA]
 RewriteRule ^/([^/][0-9]{5})
 http://www.searching.com/cgi-bin/weather/weather.pl?zip=$1 [PT,QSA]
 RewriteRule ^/([0-9]{5})
 http://www.searching.com/cgi-bin/weather/weather.pl?zip=$1 [PT,QSA]
 RewriteRule ^/([0-9])
 http://www.searching.com/cgi-bin/weather/weather.pl?zip=$1 [PT,QSA]

 None of these have worked.  I simply get a 404 Not Found error.
However,
I
 know that mod_rewrite is working as I had another rule in place for
 redirecting anything that goes to that page to the default URL.

 Any ideas?

Use the RewriteLog to see what mod_rewrite is doing.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server
Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
The official User-To-User support forum of the Apache HTTP Server
Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Using environment variable in httpd.conf

2006-01-19 Thread httpd2

Of course Joshua.

But it is nice to know that th functionality is there if 
it's needed.

Keith

In theory, theory and practice are the same;
In practice they are not. 

On Thu, 19 Jan 2006, Joshua Slive wrote:

 To: users@httpd.apache.org
 From: Joshua Slive [EMAIL PROTECTED]
 Subject: Re: [EMAIL PROTECTED] Using environment variable in httpd.conf

 If you are already using mod_perl, then this is a legitimate
 possibility.  But if you aren't using mod_perl, adding it would be way
 overkill for this problem.
 
 Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Troubles w/mod_rewrite

2006-01-19 Thread Joshua Slive
On 1/19/06, Jason Williard [EMAIL PROTECTED] wrote:

 You were right... As soon as I removed the leading slash, the problem was
 solved.  But now I have another issue...

 While I want this rewrite to occur, I also want everything else to redirect
 to a default URL.  To do this, I added the following:

 RewriteRule ^([0-9]{5})   http://.../weather.pl?zip=$1 [R]
 RewriteRule ^(.*) http://.../DEFAULT [R]

 The first of these rules intended to rewrite only if a 5 number zip exists.
 The second to redirect everything else.  Unfortunately, that much of a
 wildcard also seems to grap 5-digit zips as well.  I'm sure this is simply a
 regex thing, which I'm not that great at.  How would I get it to redirect
 everything except for the 5-digit zip?

The easy way would simply be to add the L flag to the first
RewriteRule (use [R,L]).  This should stop processing at that point
for matching requests.  Otherwise, you can add something like this
before the second RewriteRule:
RewriteCond %{REQUEST_URI} ^/[0-9]{5}$

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



AW: [EMAIL PROTECTED] Troubles w/mod_rewrite

2006-01-19 Thread Oliver.Schaudt
use a RewriteCond before your weather.pl line
and change the [R] into [R,L] 
see http://httpd.apache.org/docs/2.0/mod/mod_rewrite.html#RewriteCond


bye 
Oliver


Freundliche Gruesse / Best Regards / Avec mes meilleures salutations

Oliver Schaudt
SeniorConsultant
Tel:: +49-178-8855-712
Fax: +49-178-998855-712
mailto:[EMAIL PROTECTED]

Unilog Avinci
Klenzestr. 57b
D-80469 München

http://www.unilog-avinci.de 



-Ursprüngliche Nachricht-
Von: [EMAIL PROTECTED] im Auftrag von Joshua Slive
Gesendet: Fr 20.01.2006 00:29
An: users@httpd.apache.org
Betreff: Re: [EMAIL PROTECTED] Troubles w/mod_rewrite
 
On 1/19/06, Jason Williard [EMAIL PROTECTED] wrote:

 You were right... As soon as I removed the leading slash, the problem was
 solved.  But now I have another issue...

 While I want this rewrite to occur, I also want everything else to redirect
 to a default URL.  To do this, I added the following:

 RewriteRule ^([0-9]{5})   http://.../weather.pl?zip=$1 [R]
 RewriteRule ^(.*) http://.../DEFAULT [R]

 The first of these rules intended to rewrite only if a 5 number zip exists.
 The second to redirect everything else.  Unfortunately, that much of a
 wildcard also seems to grap 5-digit zips as well.  I'm sure this is simply a
 regex thing, which I'm not that great at.  How would I get it to redirect
 everything except for the 5-digit zip?

The easy way would simply be to add the L flag to the first
RewriteRule (use [R,L]).  This should stop processing at that point
for matching requests.  Otherwise, you can add something like this
before the second RewriteRule:
RewriteCond %{REQUEST_URI} ^/[0-9]{5}$

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


winmail.dat-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

Re: [EMAIL PROTECTED] Compiling a new module in Apache 2.0.55

2006-01-19 Thread Joshua Slive
On 1/19/06, Lekha Menon [EMAIL PROTECTED] wrote:

 Hi,

 I had created an apache module  have built on Windows.

 Now, i need to port the same on to Linux.

 On windows, building the source code was simple  - by making changes in the
 Makefile.win files.

 What are the basic steps to compile a new module on Linux?
 I have seen 2 files related to making the source code in the existing module
 folder - config.m4, Makefile.in

 Can anyone please let me know what these files should contain  how to
 proceed with it?

Kevin O'Donnell has a tutorial linked from here:
http://httpd.apache.org/docs/2.2/developer/

Note also that there is a mailing list devoted to module developers at
http://modules.apache.org/subscribe

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Using environment variable in httpd.conf

2006-01-19 Thread Tom Hoefakker
looks like you've gotten additional very useful info. To answer your 
earlier questions, we're currently running 2.0.54 on AIX 5.2


We're also using a heavily modified apachectl script which is reads 
delimited instance parameters from records in a table file (simple 
grep/awk).  This allows us to associate a profile with each instance 
which can export environment variables as needed by that respective 
instance.


Tom

[EMAIL PROTECTED] wrote:

Of course Joshua.

But it is nice to know that th functionality is there if 
it's needed.


Keith

In theory, theory and practice are the same;
In practice they are not. 


On Thu, 19 Jan 2006, Joshua Slive wrote:


To: users@httpd.apache.org
From: Joshua Slive [EMAIL PROTECTED]
Subject: Re: [EMAIL PROTECTED] Using environment variable in httpd.conf

If you are already using mod_perl, then this is a legitimate
possibility.  But if you aren't using mod_perl, adding it would be way
overkill for this problem.

Joshua.


-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]




-
The official User-To-User support forum of the Apache HTTP Server Project.
See URL:http://httpd.apache.org/userslist.html for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
 from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]