Re: [users@httpd] mod_authz_host partial IP addresses not effective

2018-09-26 Thread Alexandru Duzsardi
If i'm not mistaken this part refers to the ServerRoot not your defined 
DocumentRoot



On 09/26/2018 01:29 PM, targontech wrote:


Options Indexes FollowSymLinks MultiViews
  AllowOverride All
  Order deny,Allow
  Deny from All
  Allow from 1.126 1.127 119.18 120.22 203.168 192.168.1




Try

    Options Indexes FollowSymLinks MultiViews
    AllowOverride All
    Order deny,Allow
    Deny from All
    Allow from 1.126 1.127 119.18 120.22 203.168 192.168.1



Re: [users@httpd] AuthLDAPRemoteUserAttribute Directive in mixed mod_authnz_ldap Authn and Authz setup

2018-05-08 Thread Alexandru Duzsardi
I don't know if you can do exactly what you want but you could use the
RequireAll directive so a user has to pass more than one requirement to be
successfuly authenticated.

On Wed, May 9, 2018, 04:54 Ling Ho  wrote:

> Hello,
>
> I am trying to get Kerberos Authentication and LDAP Authorization
> working together.
>
> But I have a situation where some of my users have Kerberos principal
> name that are different from their LDAP uids which is used in group
> membership. Basically each users has 2 UID attributes, one is just a
> plain username, and 2nd is principal@REALM. Some of the users's
> usernames and principals  are different.
>
> However there is a 2nd attribute in the form of UUID in a user's entry
> that is also added to the group, when a user is added to a group.
>
> I think using AuthLDAPRemoteUserAttribute and AuthLDAPGroupAttribute
> both set to this UUID attribute will solve my problem. However if I am
> not mistaken, AuthLDAPRemoteUserAttribute is only set if LDAP is used
> for authentication (based on mod_authnz_ldap.c). I am using
> httpd-2.4.6-67.el7 that comes with Centos 7.
>
> Is there anyway I can force AuthLDAPRemoteUserAttribute to be set when
> my AuthType is set to Kerberos?
>
> Thanks,
> ...
> ling
>
> -
> To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
> For additional commands, e-mail: users-h...@httpd.apache.org
>
>


Re: [users@httpd] Apache2.4 forward proxy ssl between client and proxy server

2018-04-11 Thread Alexandru Duzsardi
If you want to proxy to google.com or any host , just leave out the
 stanza from the config

I would recommend to start only with the absolutely necessary config
and expand from there.

That means that for a https forward proxy config you only need this
vhost config + the required modules: mod_proxy_connect, mod_ssl,
mod_proxy (and maybe mod_proxy_http,mod_proxy_ftp if you want to target
other protocols than https)

  SSLEngine on
  SSLCertificateFile  ssl/proxy.crt
  SSLCertificateKeyFile ssl/proxy.key

  ProxyRequests On
  ProxyVia On


On Wed, 2018-04-11 at 07:44 +0100, Rajesh Cherukuri wrote:
> hi
> 
> Could you try any of the HTTP urls , i am not sure why it is n't
> working for me i can see that you are proxying to 192.IP ,but on mine
> i still get connection abort when it try with below configuration 
> 
> and when tried cul with option --proxy-insecure that option dosen't
> seems to be available 
> 
> 
> 
> # cat  virtualhosts.conf
> 
> Listen 443 https
> 
> 
> 
> 
> LoadModule proxy_connect_module modules/mod_proxy_connect.so
> LogLevel debug
> 
> 
> SSLProtocol all -SSLv2
> SSLCipherSuite HIGH:MEDIUM:!aNULL:!MD5:!SEED:!IDEA
> 
> SSLCertificateFile /etc/pki/tls/certs/1.cert
> 
> SSLCertificateKeyFile /etc/pki/tls/private/1.key
> 
> SSLCACertificateFile /etc/pki/tls/certs/intermediate.crt
>   ProxyRequests On
> ProxyVia On
> SSLProxyEngine On
> 
> 
>  Require expr %{HTTP_HOST} =~ /^example.com:443$/
>  Require expr %{HTTP_HOST} =~ /^172.17.33.13:443$/
>  
> 
> 
> 
> 
> 
> 
> 
> 
> 
> 
> 
>   curl -k --proxy https://172.16.135.4:443 https://172.17.33.13 -v -v
> * About to connect() to proxy 172.16.135.4 port 443 (#0)
> *   Trying 172.16.135.4...
> * Connected to 172.16.135.4 (172.16.135.4) port 443 (#0)
> * Establish HTTP proxy tunnel to 172.17.33.13:443
> > CONNECT 172.17.33.13:443 HTTP/1.1
> > Host: 172.17.33.13:443
> > User-Agent: curl/7.29.0
> > Proxy-Connection: Keep-Alive
> >
> * Proxy CONNECT aborted
> * Connection #0 to host 172.16.135.4 left intact
> curl: (56) Proxy CONNECT aborted
> 
> 
> 
> curl --proxy-insecure --proxy https://127.0.0.1:8080 https://www.goog
> le.com -v -v
> curl: option --proxy-insecure: is unknown
> curl: try 'curl --help' or 'curl --manual' for more information
> 

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] Apache2.4 forward proxy ssl between client and proxy server

2018-04-10 Thread Alexandru Duzsardi
Just tested this setup , out of pure boredom and it works as expected
(ubuntu 16.04)

Proxy server modules needed to enable: ssl,proxy,proxy_connect
Proxy Config (n1: virtualhost)

ErrorLog error.log
SSLEngine on
SSLCertificateFile  ssl/proxy.crt
SSLCertificateKeyFile ssl/proxy.key

ProxyRequests On
ProxyVia On


   Require expr %{HTTP_HOST} =~
/^192.168.99.11:443$/





Backend server modules needed to enable: ssl
Backend server (n2: virtualhost)

DocumentRoot /var/www/html
ErrorLog error.log

SSLEngine on
SSLCertificateFile  ssl/server.crt
SSLCertificateKeyFile ssl/server.key

# Only from proxy IP
Require ip 192.168.99.10





>From a third VM
$ curl -k --proxy-insecure -x  https://192.168.99.10 -k https://192.168
.99.11
> Hello from n2

$ curl -k --proxy-insecure -x  https://192.168.99.10 -k https://www.goo
gle.com
curl: (56) Received HTTP code 403 from proxy after CONNECT

On Tue, 2018-04-10 at 14:40 +0100, Rajesh Cherukuri wrote:
> Eric 
> 
>  In that case if it uses  connect  over http , do you think this
> would be the reason why i get below in the error logs  then i am not
> sure why would the HTTP urls fail with 400 band request 
> 
> 
> 
> SSL Library Error: error:1407609B:SSL
> routines:SSL23_GET_CLIENT_HELLO:https proxy request -- speaking HTTP
> to HTTPS port!?
> 
> 
> On Tue, Apr 10, 2018 at 1:34 PM, Eric Covener 
> wrote:
> > On Tue, Apr 10, 2018 at 8:10 AM, Rajesh Cherukuri  > om> wrote:
> > > Eric
> > >
> > >  So you mean to say that i can't use a browser that has proxy
> > configuration
> > > as  apache  HTTPS forwarding  proxy and then use it to connect to
> > http and
> > > https urls ?
> > 
> > I'm saying if you configure a browser to use a proxy for HTTPS
> > connections, it uses CONNECT over HTTP to the proxy server.
> > 
> > -
> > 
> > To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
> > For additional commands, e-mail: users-h...@httpd.apache.org
> > 
> 
> 

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] Apache2.4 forward proxy ssl between client and proxy server

2018-04-10 Thread Alexandru Duzsardi
Have you tried

curl --insecure -I -x ... ?

since curl probably doesn't trust your ssl-cert

On Tue, 2018-04-10 at 11:29 +0200, Stefan Eissing wrote:
> Does your curl report any answer from the Apache or does it just lose
> the connection? Try 'curl -v -D - ...' maybe for more details.
> 
> > Am 10.04.2018 um 11:12 schrieb Rajesh Cherukuri  > >:
> > 
> > HI 
> > 
> >  i am not looking for end to end encryption , all i want to do is
> > make apache a forwordproxy configured on SSL and accpect  HTTPS and
> > proxy the urls based on the ACL's' below is my Vhost configuration
> > where i have a forward proxy which is configured to allow only to
> > example.com 
> > 
> >   when i disabled SSL everything works fine and i can proxy to http
> > s://example.com below is the curl output , but when i have proxy
> > configured as SSL  the request seems to be failing 
> > 
> > SSL enabled -dosen't work 
> > 
> > curl -I -x https://172.16.130.2:443 https://example.com
> > curl: (56) Proxy CONNECT aborted
> > 
> > 
> > ProxyRequests On
> > ProxyVia On
> > SSLProxyEngine On
> > SSLEngine On
> > SSLProxyVerify none
> > SSLCertificateFile /etc/pki/tls/certs/1.cert
> > SSLCertificateKeyFile /etc/pki/tls/private1.key
> > 
> > 
> >  Require expr %{HTTP_HOST} =~ /^example.com:443$/
> > 
> > 
> > 
> > 
> > 
> > SSL disabled -works fine 
> > 
> > 
> > curl -I -x http://172.16.135.4:8082  https://example.com
> > HTTP/1.0 200 Connection Established
> > Proxy-agent: Apache/2.4.6 (Red Hat Enterprise Linux)
> > OpenSSL/1.0.2k-fips
> > 
> > HTTP/1.1 200 OK
> > Accept-Ranges: bytes
> > Cache-Control: max-age=604800
> > Content-Type: text/html
> > Date: Tue, 10 Apr 2018 09:08:37 GMT
> > Etag: "1541025663+gzip"
> > Expires: Tue, 17 Apr 2018 09:08:37 GMT
> > Last-Modified: Fri, 09 Aug 2013 23:54:35 GMT
> > Server: ECS (lga/1318)
> > X-Cache: HIT
> > Content-Length: 1270
> > 
> > 
> > 
> > NON-SSL configuration 
> > Listen 172.16.130.2:80
> > 
> > 
> > 
> > ProxyRequests On
> > ProxyVia On
> > 
> > 
> > 
> >  Require expr %{HTTP_HOST} =~ /^example.com:443$/
> > 
> > 
> > 
> >  
> > 
> > On Tue, Apr 10, 2018 at 9:34 AM, Stefan Eissing  > enbytes.de> wrote:
> > 
> > 
> > > Am 10.04.2018 um 10:24 schrieb Rajesh Cherukuri  > > om>:
> > > 
> > > hi
> > > 
> > > thanks for the info , wanted to know if there is a way we can
> > > configure SSL on  a apache forword proxy   so that the
> > > communication between the client (browser) to the Proxy server is
> > > encrypted
> > 
> > Not sure what exactly you looking for. If you have:
> > 
> > Browser <-c1-> Apache <-c2-> Backend
> > 
> > where Apache acts as forward proxy, the both c1 and c2 can be TLS
> > connections, e.g. encrypted. But that means that the data is
> > unencrypted "inside" the Apache server. There is no end-to-end
> > encryption between Browser and Backend.
> > 
> > As for the TLS c2 connection setup, you have to specify "https:"
> > for your proxied backend and can influence the setup with the
> > various "SSLProxy*" directives.
> > 
> > Cheers,
> > 
> > Stefan
> > -
> > 
> > To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
> > For additional commands, e-mail: users-h...@httpd.apache.org
> > 
> > 
> 
> 
> -
> To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
> For additional commands, e-mail: users-h...@httpd.apache.org
> 

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



RE: [users@httpd] ProxyPassMatch returns 404

2017-11-29 Thread Alexandru Duzsardi
Obviously that’s not the full configuration , and probably there is a 
conflicting setting somewhere, otherwise it would work

 

From: Noor Mohammad [mailto:bakenoor...@gmail.com] 
Sent: Wednesday, November 29, 2017 9:30 PM
To: users@httpd.apache.org
Subject: [users@httpd] ProxyPassMatch returns 404

 

I have an application running on   
http://127.0.0.1:8084/marmotta. I want to route all traffic on my domain to 
this application and for this, I am setting a proxypassmatch ProxyPassMatch 
^/marmotta/(.*)$ http://localhost:8084/marmotta/$1 which is not working. When 
doing a request on   
http://127.0.0.1:8084/marmotta/ldp on the server itself, I can download the 
page but when doing   
http://example.com/marmotta/ldp, I am getting a 404. The full configuration 
file is:

LoadModule proxy_module modules/mod_proxy.so
LoadModule proxy_http_module modules/mod_proxy_http.so
 
ProxyPassMatch ^/marmotta/(.*)$ http://localhost:8084/marmotta/$1

Is there any problem with it ?




‌



[users@httpd] Restrict access to site pages except specific url

2017-09-20 Thread Alexandru Duzsardi
Hi guys,

I'm trying to configure apache 2.4 to allow access only to a specific set of
pages when accessed through a hostname.

 

So i have two virtualhosts configured , both pointing to the same physical
path/site.

Let's say www.mainsite.com   and blog.mainsite.com
.

There are categories for different sections of the site like /news ,
/contact , /blog and so on.

What i would like is that when the site is accessed through
blog.mainsite.com , only the subpages under /blog to be accessible like
/blog/artile-url. , when accessing blog.mainsite.com to be automatically
redirected to /blog , and any other page except /blog(/?artilec-url) to be
also redirected back to /blog

 

 

I've tried with 

RewriteCond  %{ REQUEST_URI} !/blog/?.*

RewriteRule ^$http://%{ HTTP_HOST}/blog [R=302,L]

 

But this creates a redirect loop and not sure how to break out of it. I know
that RewriteRule is evaluated first , and how i translate this rules is when
accessing the site redirect the client to /blog , next evaluate the
condition if requested URL does not contain /blog apply the rewriterule else
do nothing.

 



RE: [users@httpd] Require local_subnet

2017-08-05 Thread Alexandru Duzsardi
I don't know if that's possible or a feature available in apache.
You could however create a separate file that you can edit quickly to add
your networks
and just use it as a include file where you want it
https://httpd.apache.org/docs/2.4/mod/core.html#include
or may get fancy or complement with some expressions ?
https://httpd.apache.org/docs/2.4/expr.html

-Original Message-
From: Harald Dunkel [mailto:ha...@afaics.de] 
Sent: Saturday, August 5, 2017 7:28 PM
To: users@httpd.apache.org
Subject: [users@httpd] Require local_subnet

Hi folks,

I would like to introduce access restrictions to some Direc- tories based on
the local subnet, similar to "Require local", but looking at the currently
assigned IPv6 prefix instead of the local IP addresses. 

Is this possible? I haven't found this feature documented or requested in
the bug tracker, but maybe I was too blind to see.

A static subnet configuration is not an option. I wouldn't like to edit the
apache config file again and again on each new prefix delegation. And
supporting site-local IP addresses would imply a huge change in the
infrastructure.


Every helpful comment is highly appreciated Harri

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] Apache (2.4.26) changing permissions on passwd file?

2017-07-11 Thread Alexandru Duzsardi
how does the httpd process change the permissions of that file?
does that before droping root privileges?
if not what would it stop it to change any file permissions?


On Tue, 11 Jul 2017 at 19:08, Eric Covener  wrote:

> On Tue, Jul 11, 2017 at 11:53 AM, Kevin Miles 
> wrote:
> > On the face of it, Apache 2.4.26 appears to be changing the permissions
> on
> > my passwd file to a value that prevents it from using it. I can't see
> > anything in the Release Notes that indicates this is a feature... Can
> anyone
> > tell me why this is happening, and suggest the best solution for getting
> > this VirtualHost working again?
>
> See bug 61240, It's fixed in todays 2.4.27 release.
>
>
> --
> Eric Covener
> cove...@gmail.com
>
> -
> To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
> For additional commands, e-mail: users-h...@httpd.apache.org
>
>


RE: [users@httpd] Apache (2.4.26) changing permissions on passwd file?

2017-07-11 Thread Alexandru Duzsardi
I doubt it that apache is changing anything in a folder like /etc/stm/
Check your system crontabs or check where the changes might come from.
Alternatively change the location of your file.

-Original Message-
From: Kevin Miles [mailto:ke...@delgaldo.co.uk] 
Sent: Tuesday, July 11, 2017 6:54 PM
To: users@httpd.apache.org
Subject: [users@httpd] Apache (2.4.26) changing permissions on passwd file?

I wonder if someone can shed some light on this.

I've been running Apache 2.4.7 on Ubuntu 14.04LTS using a VirtualHost with a 
passwd file and all was working fine. I upgraded Apache to 2.4.26 and the site 
stopped working. The error being logged is:

[Tue Jul 11 20:58:27.722904 2017] [authn_file:error] [pid 3403] (13)Permission 
denied: [client ::1:37626] AH01620: Could not open password file: 
/etc/stm/passwd

Sure enough, when I check /etc/stm/passwd its permissions have been changed 
from 644 to 600. When I change them back, everything starts working. But when I 
reload the system, something sets them back to 600 and it stops working!

AFAICT it's Apache that is changing the permissions. Audit shows the only 
process touching this file is Apache (htpasswd). And if I disable Apache on 
start-up and perform a system reload, the permissions are unchanged. Until I 
start Apache, when they get flipped back to 600.

On the face of it, Apache 2.4.26 appears to be changing the permissions on my 
passwd file to a value that prevents it from using it. I can't see anything in 
the Release Notes that indicates this is a feature... Can anyone tell me why 
this is happening, and suggest the best solution for getting this VirtualHost 
working again?

Thanks.

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



RE: [users@httpd] compiling apache on ubuntu

2017-05-24 Thread Alexandru Duzsardi
You need to install some development packages like build-essential , libssl-dev 
, zlib1g-dev and probably others too depending on what modules you want .

 
-Original Message-
From: Roberto Marzialetti [mailto:roberto.marziale...@gmail.com] 
Sent: Tuesday, May 23, 2017 9:45 PM
To: users@httpd.apache.org
Subject: [users@httpd] compiling apache on ubuntu

hi all!

i try to compile Apache 2.2.32 on:

[code]
DISTRIB_ID=Ubuntu
DISTRIB_RELEASE=16.04
DISTRIB_CODENAME=xenial
DISTRIB_DESCRIPTION="Ubuntu 16.04.2 LTS"
NAME="Ubuntu"
VERSION="16.04.2 LTS (Xenial Xerus)"
ID=ubuntu
ID_LIKE=debian
PRETTY_NAME="Ubuntu 16.04.2 LTS"
VERSION_ID="16.04"
[/code]

this is my configure:

[code]
./configure --enable-rewrite --enable-vhost-alias --enable-so --enable-ssl 
--enable-deflate --enable-headers [/code]

i get this error on "make":

[code]
network_io/unix/sockaddr.c: In function ‘find_addresses’:
network_io/unix/sockaddr.c:518:20: error: storage size of ‘hs’ isn’t known
 struct hostent hs;
^
network_io/unix/sockaddr.c:551:14: warning: implicit declaration of function 
‘gethostbyname_r’ [-Wimplicit-function-declaration]
 hp = gethostbyname_r(hostname, , tmp, GETHOSTBYNAME_BUFLEN - 1,
  ^
network_io/unix/sockaddr.c:566:21: error: ‘h_errno’ undeclared (first use in 
this function)
 return (h_errno + APR_OS_START_SYSERR);
 ^
network_io/unix/sockaddr.c:566:21: note: each undeclared identifier is reported 
only once for each function it appears in
network_io/unix/sockaddr.c:573:14: error: dereferencing pointer to incomplete 
type ‘struct hostent’
 while (hp->h_addr_list[curaddr]) {
[/code]

(i get the error without any options too)

in config.log there are these strage "unknown":

[code]
/usr/bin/uname -p = unknown
[...]
/bin/arch = unknown
[/code]

here my all config.log:

https://apaste.info/6Jbg

any idea?
many many thanks

i'm going crazy...


--
Roberto Marzialetti
webdeveloper
m. 329 0681847

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



RE: [users@httpd] Apache HTTP Server - 2.4.15-mod_prefork module

2017-05-23 Thread Alexandru Duzsardi
Yes , i looked at the configure script again , i was used to seeing some mpm in 
the name when listing the loaded modules :)

I don’t think i ever compliled apache with statically linked mpm modules , 
sorry for the confusion.

 

>From the configure script help:

 

  --with-mpm=MPM  Choose the process model for Apache to use by

  default. MPM={event|worker|prefork|winnt} This will

  be statically linked as the only available MPM

  unless --enable-mpms-shared is also specified

 

 

 

From: Velmurugan Dhakshnamoorthy [mailto:dvel@gmail.com] 
Sent: Tuesday, May 23, 2017 3:40 PM
To: users@httpd.apache.org
Subject: Re: [users@httpd] Apache HTTP Server - 2.4.15-mod_prefork module

 

hi,

 

here is the list of loaded modules.seems, there is a mpm_event_module is 
enabled. but I would like to use prefork module to do some testing on 
connection queuing. how do I move forward now? please suggest.

 

 core_module (static)

 so_module (static)

 http_module (static)

 mpm_event_module (static)

 authn_file_module (shared)

 authn_core_module (shared)

 authz_host_module (shared)

 authz_groupfile_module (shared)

 authz_user_module (shared)

 authz_core_module (shared)

 access_compat_module (shared)

 auth_basic_module (shared)

 reqtimeout_module (shared)

 filter_module (shared)

 mime_module (shared)

 log_config_module (shared)

 env_module (shared)

 headers_module (shared)

 setenvif_module (shared)

 version_module (shared)

 ssl_module (shared)

 unixd_module (shared)

 status_module (shared)

 autoindex_module (shared)

 dir_module (shared)

 alias_module (shared)

 weblogic_module (shared)

 qos_module (shared)

 




 

Regards,

Velmurugan Dhakshnamoorthy (Vel)

Singapore.

 

On Tue, May 23, 2017 at 8:30 PM, Daniel <dferra...@gmail.com 
<mailto:dferra...@gmail.com> > wrote:

2017-05-23 14:28 GMT+02:00 Alexandru Duzsardi
<alexandru.duzsa...@pitechnologies.ro 
<mailto:alexandru.duzsa...@pitechnologies.ro> >:
> That’s good , no mpm compiled in .
>
> What about httpd –M ?
>

It clearly says event.c

So yes, mpm compiled in.





--
Daniel Ferradal
IT Specialist

email dferradal at gmail.com <http://gmail.com> 
linkedin es.linkedin.com/in/danielferradal 
<http://es.linkedin.com/in/danielferradal> 

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org 
<mailto:users-unsubscr...@httpd.apache.org> 
For additional commands, e-mail: users-h...@httpd.apache.org 
<mailto:users-h...@httpd.apache.org> 

 



RE: [users@httpd] Apache HTTP Server - 2.4.15-mod_prefork module

2017-05-23 Thread Alexandru Duzsardi
Although not sure what event.c is , since there is no module with that 
identifier and the mpm module should have been named somthing like 
mpm_name_module

To be sure , you should also check your log files and see if it says something 
about mpm_event when starting apache.

 

 

From: Velmurugan Dhakshnamoorthy [mailto:dvel@gmail.com] 
Sent: Tuesday, May 23, 2017 2:38 PM
To: users@httpd.apache.org
Subject: Re: [users@httpd] Apache HTTP Server - 2.4.15-mod_prefork module

 

the output is as follows.

 

Compiled in modules:

  core.c

  mod_so.c

  http_core.c

  event.c

 

 

Regards,

Vel




 

Regards,

Velmurugan Dhakshnamoorthy (Vel)

Singapore.

 

On Tue, May 23, 2017 at 4:24 PM, Alexandru Duzsardi 
<alexandru.duzsa...@pitechnologies.ro 
<mailto:alexandru.duzsa...@pitechnologies.ro> > wrote:

What is the output of

 

httpd -l

 

(that’s a lowercase -L)

 

 

 

From: Luca Toscano [mailto:toscano.l...@gmail.com 
<mailto:toscano.l...@gmail.com> ] 
Sent: Tuesday, May 23, 2017 11:12 AM
To: users@httpd.apache.org <mailto:users@httpd.apache.org> 
Subject: Re: [users@httpd] Apache HTTP Server - 2.4.15-mod_prefork module

 

Hi! 

 

Probably you have another LoadModule some-mpm in one of the included files 
(look for Include in your httpd config), can you double check?

 

Luca

 

2017-05-23 10:07 GMT+02:00 Velmurugan Dhakshnamoorthy <dvel@gmail.com 
<mailto:dvel@gmail.com> >:

But,  I am loading only one,  others are commented out. 

 

Thanks.

 

On May 23, 2017 14:36, "Daniel" <dferra...@gmail.com 
<mailto:dferra...@gmail.com> > wrote:

Of course, you should not load different mpm modules, only one at a
time. Load only the one you need.

2017-05-23 6:02 GMT+02:00 Velmurugan Dhakshnamoorthy <dvel@gmail.com 
<mailto:dvel@gmail.com> >:
> thanks, I installed the preform using "--enable-mpms-shared=all" , now when
> I try to start the apache,
>
>  it throws an error "AH00534: httpd: Configuration error: More than one MPM
> loaded"
>
> LoadModule mpm_prefork_module modules/mod_mpm_prefork.so
> #LoadModule mpm_worker_module modules/mod_mpm_worker.so
> #LoadModule mpm_event_module modules/mod_mpm_event.so
>
>
>
> Regards,
> Velmurugan Dhakshnamoorthy (Vel)
>
>
> On Mon, May 22, 2017 at 7:49 PM, Daniel <dferra...@gmail.com 
> <mailto:dferra...@gmail.com> > wrote:
>>
>> You should ask the maintainer of the installation source from where
>> you got that Apache installation.
>>
>> If you compiled it yourself make sure to have this options with configure:
>> --enable-mpms-shared=all
>>
>> 2017-05-22 10:04 GMT+02:00 Velmurugan Dhakshnamoorthy
>> <dvel@gmail.com <mailto:dvel@gmail.com> >:
>> > Dear,
>> > Any help how do I explicitly  install and enable mod_prefork module for
>> > Apache 2.4.15 proxy.
>> >
>> > When I installed Apache proxy,  chose mod_modules to all,  but prefork
>> > is
>> > not installed,  cannot see it in modules folder.
>> >
>> > Please help.
>> >
>> > Regards,
>> > Vel
>>
>>
>>
>> --
>> Daniel Ferradal
>> IT Specialist
>>
>> email dferradal at gmail.com <http://gmail.com> 
>> linkedin es.linkedin.com/in/danielferradal 
>> <http://es.linkedin.com/in/danielferradal> 
>>
>> -
>> To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org 
>> <mailto:users-unsubscr...@httpd.apache.org> 
>> For additional commands, e-mail: users-h...@httpd.apache.org 
>> <mailto:users-h...@httpd.apache.org> 
>>
>



--
Daniel Ferradal
IT Specialist

email dferradal at gmail.com <http://gmail.com> 
linkedin es.linkedin.com/in/danielferradal 
<http://es.linkedin.com/in/danielferradal> 

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org 
<mailto:users-unsubscr...@httpd.apache.org> 
For additional commands, e-mail: users-h...@httpd.apache.org 
<mailto:users-h...@httpd.apache.org> 

 

 



RE: [users@httpd] Apache HTTP Server - 2.4.15-mod_prefork module

2017-05-23 Thread Alexandru Duzsardi
That’s good , no mpm compiled in .

What about httpd –M ?

 

From: Velmurugan Dhakshnamoorthy [mailto:dvel@gmail.com] 
Sent: Tuesday, May 23, 2017 2:38 PM
To: users@httpd.apache.org
Subject: Re: [users@httpd] Apache HTTP Server - 2.4.15-mod_prefork module

 

the output is as follows.

 

Compiled in modules:

  core.c

  mod_so.c

  http_core.c

  event.c

 

 

Regards,

Vel




 

Regards,

Velmurugan Dhakshnamoorthy (Vel)

Singapore.

 

On Tue, May 23, 2017 at 4:24 PM, Alexandru Duzsardi 
<alexandru.duzsa...@pitechnologies.ro 
<mailto:alexandru.duzsa...@pitechnologies.ro> > wrote:

What is the output of

 

httpd -l

 

(that’s a lowercase -L)

 

 

 

From: Luca Toscano [mailto:toscano.l...@gmail.com 
<mailto:toscano.l...@gmail.com> ] 
Sent: Tuesday, May 23, 2017 11:12 AM
To: users@httpd.apache.org <mailto:users@httpd.apache.org> 
Subject: Re: [users@httpd] Apache HTTP Server - 2.4.15-mod_prefork module

 

Hi! 

 

Probably you have another LoadModule some-mpm in one of the included files 
(look for Include in your httpd config), can you double check?

 

Luca

 

2017-05-23 10:07 GMT+02:00 Velmurugan Dhakshnamoorthy <dvel@gmail.com 
<mailto:dvel@gmail.com> >:

But,  I am loading only one,  others are commented out. 

 

Thanks.

 

On May 23, 2017 14:36, "Daniel" <dferra...@gmail.com 
<mailto:dferra...@gmail.com> > wrote:

Of course, you should not load different mpm modules, only one at a
time. Load only the one you need.

2017-05-23 6:02 GMT+02:00 Velmurugan Dhakshnamoorthy <dvel@gmail.com 
<mailto:dvel@gmail.com> >:
> thanks, I installed the preform using "--enable-mpms-shared=all" , now when
> I try to start the apache,
>
>  it throws an error "AH00534: httpd: Configuration error: More than one MPM
> loaded"
>
> LoadModule mpm_prefork_module modules/mod_mpm_prefork.so
> #LoadModule mpm_worker_module modules/mod_mpm_worker.so
> #LoadModule mpm_event_module modules/mod_mpm_event.so
>
>
>
> Regards,
> Velmurugan Dhakshnamoorthy (Vel)
>
>
> On Mon, May 22, 2017 at 7:49 PM, Daniel <dferra...@gmail.com 
> <mailto:dferra...@gmail.com> > wrote:
>>
>> You should ask the maintainer of the installation source from where
>> you got that Apache installation.
>>
>> If you compiled it yourself make sure to have this options with configure:
>> --enable-mpms-shared=all
>>
>> 2017-05-22 10:04 GMT+02:00 Velmurugan Dhakshnamoorthy
>> <dvel@gmail.com <mailto:dvel@gmail.com> >:
>> > Dear,
>> > Any help how do I explicitly  install and enable mod_prefork module for
>> > Apache 2.4.15 proxy.
>> >
>> > When I installed Apache proxy,  chose mod_modules to all,  but prefork
>> > is
>> > not installed,  cannot see it in modules folder.
>> >
>> > Please help.
>> >
>> > Regards,
>> > Vel
>>
>>
>>
>> --
>> Daniel Ferradal
>> IT Specialist
>>
>> email dferradal at gmail.com <http://gmail.com> 
>> linkedin es.linkedin.com/in/danielferradal 
>> <http://es.linkedin.com/in/danielferradal> 
>>
>> -
>> To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org 
>> <mailto:users-unsubscr...@httpd.apache.org> 
>> For additional commands, e-mail: users-h...@httpd.apache.org 
>> <mailto:users-h...@httpd.apache.org> 
>>
>



--
Daniel Ferradal
IT Specialist

email dferradal at gmail.com <http://gmail.com> 
linkedin es.linkedin.com/in/danielferradal 
<http://es.linkedin.com/in/danielferradal> 

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org 
<mailto:users-unsubscr...@httpd.apache.org> 
For additional commands, e-mail: users-h...@httpd.apache.org 
<mailto:users-h...@httpd.apache.org> 

 

 



RE: [users@httpd] Apache HTTP Server - 2.4.15-mod_prefork module

2017-05-23 Thread Alexandru Duzsardi
What is the output of

 

httpd -l

 

(that’s a lowercase -L)

 

 

 

From: Luca Toscano [mailto:toscano.l...@gmail.com] 
Sent: Tuesday, May 23, 2017 11:12 AM
To: users@httpd.apache.org
Subject: Re: [users@httpd] Apache HTTP Server - 2.4.15-mod_prefork module

 

Hi! 

 

Probably you have another LoadModule some-mpm in one of the included files 
(look for Include in your httpd config), can you double check?

 

Luca

 

2017-05-23 10:07 GMT+02:00 Velmurugan Dhakshnamoorthy  >:

But,  I am loading only one,  others are commented out. 

 

Thanks.

 

On May 23, 2017 14:36, "Daniel"  > wrote:

Of course, you should not load different mpm modules, only one at a
time. Load only the one you need.

2017-05-23 6:02 GMT+02:00 Velmurugan Dhakshnamoorthy  >:
> thanks, I installed the preform using "--enable-mpms-shared=all" , now when
> I try to start the apache,
>
>  it throws an error "AH00534: httpd: Configuration error: More than one MPM
> loaded"
>
> LoadModule mpm_prefork_module modules/mod_mpm_prefork.so
> #LoadModule mpm_worker_module modules/mod_mpm_worker.so
> #LoadModule mpm_event_module modules/mod_mpm_event.so
>
>
>
> Regards,
> Velmurugan Dhakshnamoorthy (Vel)
>
>
> On Mon, May 22, 2017 at 7:49 PM, Daniel   > wrote:
>>
>> You should ask the maintainer of the installation source from where
>> you got that Apache installation.
>>
>> If you compiled it yourself make sure to have this options with configure:
>> --enable-mpms-shared=all
>>
>> 2017-05-22 10:04 GMT+02:00 Velmurugan Dhakshnamoorthy
>>  >:
>> > Dear,
>> > Any help how do I explicitly  install and enable mod_prefork module for
>> > Apache 2.4.15 proxy.
>> >
>> > When I installed Apache proxy,  chose mod_modules to all,  but prefork
>> > is
>> > not installed,  cannot see it in modules folder.
>> >
>> > Please help.
>> >
>> > Regards,
>> > Vel
>>
>>
>>
>> --
>> Daniel Ferradal
>> IT Specialist
>>
>> email dferradal at gmail.com  
>> linkedin es.linkedin.com/in/danielferradal 
>>  
>>
>> -
>> To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org 
>>  
>> For additional commands, e-mail: users-h...@httpd.apache.org 
>>  
>>
>



--
Daniel Ferradal
IT Specialist

email dferradal at gmail.com  
linkedin es.linkedin.com/in/danielferradal 
 

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org 
 
For additional commands, e-mail: users-h...@httpd.apache.org 
 

 



RE: [users@httpd] Error in log, Idk problem

2017-05-04 Thread Alexandru Duzsardi
Check your CUPS configuration , i think by default only allows access from 
localhost to it’s web admin page

 

 

 

From: Luiz Guilherme Nunes Fernandes [mailto:narutospi...@gmail.com] 
Sent: Wednesday, May 3, 2017 8:33 PM
To: users@httpd.apache.org
Subject: [users@httpd] Error in log, Idk problem

 

Hi,

I have a problem and I do not know how to fix it,

Is problem with sub directories, I try redirect with cups. Although have 
errors, I can navigate.

 

if i remove lines:

Order deny,allow

Deny from All

 

And i add no erros, and no have authentication with Active Directory

   Allow from all

   Order Deny,Allow

 

Attention: No erros in apache configure file, only erros in log.

 

My file configuration:





ProxyPreserveHost On

ProxyPass / http://10.1.1.75:631/

ProxyPassReverse / http://10.1.1.75:631/

 

   CacheEnable disk /

   CacheRoot /var/spool/httpd

   CacheDirLevels 5

   CacheDirLength 4

   CacheMinFileSize 1024

   CacheMaxFileSize 10485760

   CacheDefaultExpire 144000

 



Order deny,allow

Deny from All

# Allow from all

# Order Deny,Allow

 

AuthName "Informe usuario da rede LDAP"

AuthType Basic

AuthBasicProvider ldap

AuthLDAPUrl ldap://ldap/ou=ldap,dc=com,dc=br?sAMAccountName

AuthLDAPBindDN cn=UsrLDAP,cn=Users,ou=ldap,dc=com,dc=br

AuthLDAPBindPassword X

Require valid-user

Satisfy any



 



 



Error:

[Wed May 03 10:28:57.562769 2017] [access_compat:error] [pid 14722] [client 
10.251.14.140:35328  ] AH01797: client denied by 
server configuration: proxy:http://10.1.1.75:631/help/, referer: 
http://10.1.1.75/admin



[Wed May 03 10:47:38.214012 2017] [access_compat:error] [pid 14725] [client 
10.251.14.140:36325  ] AH01797: client denied by 
server configuration: proxy:http://10.1.1.75:631/help/, referer: 
http://10.1.1.75/admin

[Wed May 03 10:47:38.910394 2017] [access_compat:error] [pid 14727] [client 
10.251.14.140:36328  ] AH01797: client denied by 
server configuration: proxy:http://10.1.1.75:631/jobs/, referer: 
http://10.1.1.75/admin

[Wed May 03 10:47:44.151292 2017] [access_compat:error] [pid 14727] [client 
10.251.14.140:36328  ] AH01797: client denied by 
server configuration: proxy:http://10.1.1.75:631/jobs/, referer: 
http://10.1.1.75/jobs/

[Wed May 03 10:47:48.905561 2017] [access_compat:error] [pid 14727] [client 
10.251.14.140:36328  ] AH01797: client denied by 
server configuration: proxy:http://10.1.1.75:631/jobs/, referer: 
http://10.1.1.75/jobs/

[Wed May 03 10:47:51.476263 2017] [access_compat:error] [pid 14727] [client 
10.251.14.140:36328  ] AH01797: client denied by 
server configuration: proxy:http://10.1.1.75:631/help/, referer: 
http://10.1.1.75/jobs/

[Wed May 03 10:47:53.428483 2017] [access_compat:error] [pid 14727] [client 
10.251.14.140:36328  ] AH01797: client denied by 
server configuration: proxy:http://10.1.1.75:631/help/, referer: 
http://10.1.1.75/help/



 

-- 

<<<--->>>

< Disse-lhe Jesus: Eu sou o caminho, e a verdade e a vida; ninguém vem ao Pai, 
senão por mim >

 (João 14:6)


Att.
♪ ♫  Luiz Guilherme Nunes Fernandes  ♫ ♪

<<<--->>>



RE: [users@httpd] httpd 2.2.15-59 Reverse Proxy " proxy: Error reading from remote server returned by /"

2017-04-13 Thread Alexandru Duzsardi
What happens if you try to access http://10.0.0.130/ from your dektop computer 
inside the LAN

Type it exactly like that with a / (slash) at the end. If you can access it , 
check if your proxy has access to your printer’s IP maybe a firewall or 
something is in the way.

 

 

From: da...@di.ubi.pt [mailto:da...@di.ubi.pt] 
Sent: Thursday, April 13, 2017 2:11 PM
To: users@httpd.apache.org
Subject: [users@httpd] httpd 2.2.15-59 Reverse Proxy " proxy: Error reading 
from remote server returned by /"

 

Hello all.

I want to use apache as a reverse proxy for an internel IIS site. I was unable 
to Setup Reverse proxy, so, for testing purposes, my internal site is a network 
printer web page.

My Setup:

 

Internet -> Internet Ip address > printer web server

   (dns website)

   (dns website-for-internal)

 

My apache webserver is configured with 2 virtual hosts, one for the site 
itself, the other for the internal website.

When accessing website-for-internal, the apache logs show “proxy: Error Reading 
from remote server returned by/”

 

Httpd.conf

 



ServerName website

DocumentRoot /var/www/html/

DirectoryIndex index.php



 



ServerName website-for-internal

ProxyRequests Off

ProxyPreserveHost on

ProxyPass/ http://10.0.0.130/

ProxyPassReverse / http://10.0.0.130/



 

At this point I’ve even tried to Setup the reverse proxy without using a 
virtual host but I get the same result.

Also with  different settings with the Proxy configuration (retry=0, 
Keepalive=on, connectiontimeout=5,  timeout=30, etc,etc) 

 

wireshark shows incoming and outgoing traffic for the internal Ip adress.

 

Browser error:


Proxy Error


The proxy server received an invalid response from an upstream server.
The proxy server could not handle the request GET   /.

Reason: Error reading from remote server

Any ideas please?

Thanks and regards

 

 

 

 

Os melhores cumprimentos
David Alexandre M. de Carvalho
---
Especialista de Informática
Departamento de Informática
Universidade da Beira Interior

 



RE: [users@httpd] Configuring redirects httpd behind a TLS-terminating proxy

2017-01-23 Thread Alexandru Duzsardi
Try this in your non-ssl virtualhost

RewriteEngine On
RewriteCond %{HTTPS} off
RewriteRule (.*) https://%{HTTP_HOST}%{REQUEST_URI}

More about mod_ssl variables  
http://httpd.apache.org/docs/2.2/mod/mod_ssl.html#envvars
-Original Message-
From: Christopher Schultz [mailto:ch...@christopherschultz.net] 
Sent: Tuesday, January 24, 2017 12:07 AM
To: users@httpd.apache.org
Subject: [users@httpd] Configuring redirects httpd behind a TLS-terminating 
proxy

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

All,

I've got an EC2 instance behind a load balancer where TLS is being terminated. 
I've arranged for two separate httpd (2.4.25)
VirtualHosts: one for the secure connections (proxied from the lb) and another 
for the non-secure connections.

I have a Redirect directive that isn't behaving as I'd like it to behave
:

RedirectMatch permanent ^/$/site/

I have the same redirect in both VirtualHosts. The redirect itself works, but 
it doesn't preserve the secure-protocol when I'm using the secure VirtualHost.

I have this directives to attempt to set the HTTPS environment variable:

# Handle ELB requests; maintain client information
SetEnvIf X-Forwarded-Proto "https" HTTPS=On
SetEnvIf X-Forwarded-Port "(.*)" JK_LOCAL_PORT=$1

I can confirm that ELB is in fact sending the "X-Forwarded-Proto:
https" header to my httpd instance.

I can also see that the HTTPS environment variable is in fact being set to "On" 
when I make a request.

I'm expecting httpd to redirect a request from "https://www.example.com/; to 
"https://www.example.com/site/; but instead I'm getting redirected to 
"http://www.example.com/site/;.

Can anyone see anything wrong with my configuration? Or do I have a 
misunderstanding of how RedirectMatch will built its relative URLs?
I'd expect the redirects to be protocol-relative, but even though HTTPS=On, the 
request from the LB is actually using HTTP and not HTTPS. Am I not able to 
override the protocol by setting the HTTPS environment variable?

Do I have to build an absolute redirect using other environment variable s?

- -chris
-BEGIN PGP SIGNATURE-
Comment: GPGTools - http://gpgtools.org
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=mJ4i
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



RE: [users@httpd] apachectl fullstatus for multiple instance of httpd

2016-12-05 Thread Alexandru Duzsardi
What do you mean by two httpd instance ?

 

 

From: Bertrand Lods [mailto:bertrand.l...@ac-caen.fr] 
Sent: Monday, December 5, 2016 12:58 PM
To: users@httpd.apache.org
Subject: [users@httpd] apachectl fullstatus for multiple instance of httpd

 

Hi

My System : CentOS Linux release 7.2.1511 (Core)
My Apache version : Apache/2.4.6 (CentOS)

I have configure two httpd instance.

I'm looking for a way to use "apachectl fullstatus" command for the second 
instance.

Is this possible?

cordialy,

-- 




Bertrand LODS
DSI4 / Pole Web
Division des systèmes d'information
Tél : 02 31 30 15 23
  bertrand.l...@ac-caen.fr |  
 www.ac-caen.fr

Rectorat de la région académique Normandie

Rectorat de l'académie de Caen

168, rue Caponière - BP 46184 - 14061 Caen cedex |  
 Accès et horaires 

 



RE: [users@httpd] ProxyPass not working?

2016-11-25 Thread Alexandru Duzsardi
I don’t understad where did you that URL from

Do you see anywhere in the configuration file /lophyda.comlophyda.com/ ?

 

ServerName lophyda.com <http://lophyda.com>  – means that you should access the 
webserver with that address 

 

If you don’t have DNS configured correctly then you should set it up statically 
using the hosts file.

Anyway , if you want to do this kind of work , you should first have a basic 
understanding of networking and apache configuration.

 

 

From: Lou DeGenaro [mailto:lou.degen...@gmail.com] 
Sent: Friday, November 25, 2016 4:34 PM
To: users@httpd.apache.org
Subject: Re: [users@httpd] ProxyPass not working?

 


HTTP Status 404 - /lophyda.comlophyda.com/ <http://lophyda.comlophyda.com/> 


root@HAL9000:/etc/apache2/sites-enabled# cat lophyda.com.conf 

ServerName lophyda.com <http://lophyda.com> 

ProxyPass / http://localhost:8080/lophyda.com
ProxyPassReverse / http://localhost:8080/lophyda.com
   
LogLevel warn


 

 

On Fri, Nov 25, 2016 at 8:44 AM, Alexandru Duzsardi 
<alexandru.duzsa...@pitechnologies.ro 
<mailto:alexandru.duzsa...@pitechnologies.ro> > wrote:

ProxyPreserveHost is kind of useless in your case

Take a look at  
https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypass

 

This should work 

 


ServerName lophyda.com <http://lophyda.com> 


ProxyPass / http://localhost:8080/lophyda.com
ProxyPassReverse / http://localhost:8080/lophyda.com

LogLevel warn


 

Or

 


ServerName lophyda.com <http://lophyda.com> 

 


ProxyPass http://localhost:8080/lophyda.com



LogLevel warn


 

 

From: Lou DeGenaro [mailto:lou.degen...@gmail.com 
<mailto:lou.degen...@gmail.com> ] 
Sent: Friday, November 25, 2016 3:24 PM
To: users@httpd.apache.org <mailto:users@httpd.apache.org> 
Subject: Re: [users@httpd] ProxyPass not working?

 

Still trying. On ubuntu 16.04.

I have tomcat installed.  Visiting localhost:8080 yields normal tomcat welcome 
page.  Visiting localhost:8080/lophyda.com <http://lophyda.com>  yields my 
website welcome page, as expected.

I have apache2 installed.  Visiting localhost:80 yields normal apache welcome 
page.  Visiting lophyda.com <http://lophyda.com>  yields the same?

I expected that since I used "lophyda.com <http://lophyda.com> " to visit that 
I'd get forwarded to tomcat and see my lophyda.com <http://lophyda.com>  
website?

Here is my conf file:

root@HAL9000:/etc/apache2/sites-available# cat lophyda.com.conf

ProxyRequests off
ProxyPreserveHost on
ServerName lophyda.com <http://lophyda.com> 

ServerAdmin lou@localhost
ProxyPass http://lophyda.com http://localhost:8080/lophyda.com
ProxyPassReverse http://lophyda.com http://localhost:8080/lophyda.com

LogLevel warn


What am I doing wrong?

Thanks.

Lou.

 

 

On Thu, Nov 10, 2016 at 6:21 PM, Lou DeGenaro <lou.degen...@gmail.com 
<mailto:lou.degen...@gmail.com> > wrote:

Why?  I see: port 80 namevhost degenaro.com <http://degenaro.com>  
(/etc/apache2/sites-enabled/degenaro.com.conf:1)

 

On Thu, Nov 10, 2016 at 7:05 AM, Daniel <dferra...@gmail.com 
<mailto:dferra...@gmail.com> > wrote:

when you visit localhost/ <http://degenaro.com/> degenaro.com it will be 
delivered to (/etc/apache2/sites-enabled/000-default.conf:1)

if you want to be delivered to (/etc/apache2/sites-enabled/degenaro.com.conf:1) 
you must request 

using the appropiate name.

 

2016-11-10 11:38 GMT+01:00 Lou DeGenaro <lou.degen...@gmail.com 
<mailto:lou.degen...@gmail.com> >:

root@HAL9000:/etc/apache2/sites-enabled# apachectl -S
VirtualHost configuration:
*:80   is a NameVirtualHost
 default server 192.168.1.80 
(/etc/apache2/sites-enabled/000-default.conf:1)
 port 80 namevhost 192.168.1.80 
(/etc/apache2/sites-enabled/000-default.conf:1)
 port 80 namevhost degenaro.com <http://degenaro.com>  
(/etc/apache2/sites-enabled/degenaro.com.conf:1)
ServerRoot: "/etc/apache2"
Main DocumentRoot: "/var/www/html"
Main ErrorLog: "/var/log/apache2/error.log"
Mutex proxy: using_defaults
Mutex default: dir="/var/lock/apache2" mechanism=fcntl 
Mutex mpm-accept: using_defaults
Mutex watchdog-callback: using_defaults
PidFile: "/var/run/apache2/apache2.pid"
Define: DUMP_VHOSTS
Define: DUMP_RUN_CFG
User: name="www-data" id=33
Group: name="www-data" id=33

Perhaps my expectations are wrong?  When I visit localhost/degenaro.com 
<http://degenaro.com>  should I not be taken to localhost:8080/degenaro.com 
<http://degenaro.com> ?

 

On Wed, Nov 9, 2016 at 7:05 PM, Eric Covener <cove...@gmail.com 
<mailto:cove...@gmail.com> > wrote:


ServerName degenaro.com <http://degenaro.com> 

I've restated the apache server, and visit http://localhost/deg

RE: [users@httpd] ProxyPass not working?

2016-11-25 Thread Alexandru Duzsardi
ProxyPreserveHost is kind of useless in your case

Take a look at  
https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypass

 

This should work 

 


ServerName lophyda.com  


ProxyPass / http://localhost:8080/lophyda.com
ProxyPassReverse / http://localhost:8080/lophyda.com

LogLevel warn


 

Or

 


ServerName lophyda.com  

 


ProxyPass http://localhost:8080/lophyda.com



LogLevel warn


 

 

From: Lou DeGenaro [mailto:lou.degen...@gmail.com] 
Sent: Friday, November 25, 2016 3:24 PM
To: users@httpd.apache.org
Subject: Re: [users@httpd] ProxyPass not working?

 

Still trying. On ubuntu 16.04.

I have tomcat installed.  Visiting localhost:8080 yields normal tomcat welcome 
page.  Visiting localhost:8080/lophyda.com   yields my 
website welcome page, as expected.

I have apache2 installed.  Visiting localhost:80 yields normal apache welcome 
page.  Visiting lophyda.com   yields the same?

I expected that since I used "lophyda.com  " to visit that 
I'd get forwarded to tomcat and see my lophyda.com   
website?

Here is my conf file:

root@HAL9000:/etc/apache2/sites-available# cat lophyda.com.conf

ProxyRequests off
ProxyPreserveHost on
ServerName lophyda.com  

ServerAdmin lou@localhost
ProxyPass http://lophyda.com http://localhost:8080/lophyda.com
ProxyPassReverse http://lophyda.com http://localhost:8080/lophyda.com

LogLevel warn


What am I doing wrong?

Thanks.

Lou.

 

 

On Thu, Nov 10, 2016 at 6:21 PM, Lou DeGenaro  > wrote:

Why?  I see: port 80 namevhost degenaro.com   
(/etc/apache2/sites-enabled/degenaro.com.conf:1)

 

On Thu, Nov 10, 2016 at 7:05 AM, Daniel  > wrote:

when you visit localhost/  degenaro.com it will be 
delivered to (/etc/apache2/sites-enabled/000-default.conf:1)

if you want to be delivered to (/etc/apache2/sites-enabled/degenaro.com.conf:1) 
you must request 

using the appropiate name.

 

2016-11-10 11:38 GMT+01:00 Lou DeGenaro  >:

root@HAL9000:/etc/apache2/sites-enabled# apachectl -S
VirtualHost configuration:
*:80   is a NameVirtualHost
 default server 192.168.1.80 
(/etc/apache2/sites-enabled/000-default.conf:1)
 port 80 namevhost 192.168.1.80 
(/etc/apache2/sites-enabled/000-default.conf:1)
 port 80 namevhost degenaro.com   
(/etc/apache2/sites-enabled/degenaro.com.conf:1)
ServerRoot: "/etc/apache2"
Main DocumentRoot: "/var/www/html"
Main ErrorLog: "/var/log/apache2/error.log"
Mutex proxy: using_defaults
Mutex default: dir="/var/lock/apache2" mechanism=fcntl 
Mutex mpm-accept: using_defaults
Mutex watchdog-callback: using_defaults
PidFile: "/var/run/apache2/apache2.pid"
Define: DUMP_VHOSTS
Define: DUMP_RUN_CFG
User: name="www-data" id=33
Group: name="www-data" id=33

Perhaps my expectations are wrong?  When I visit localhost/degenaro.com 
  should I not be taken to localhost:8080/degenaro.com 
 ?

 

On Wed, Nov 9, 2016 at 7:05 PM, Eric Covener  > wrote:


ServerName degenaro.com  

I've restated the apache server, and visit http://localhost/degenaro.com/ and 
see this in my browser:

​
Request likely not going to the virtual host you configured.  See apachectl -S 
for a summary.​


 

 





 

-- 

Daniel Ferradal

IT Specialist

 

email dferradal at gmail.com  

linkedin   
es.linkedin.com/in/danielferradal

 

 



RE: [users@httpd] How does this configuration work?

2016-11-03 Thread Alexandru Duzsardi
Usually /var/run and /run are symlinks one of the other 

so that makes /var/rum/php7.0-fpm.sock and /run/php7.0-fpm.sock the same unix 
domain socket

 

From: Jason Brooks [mailto:jason.bro...@eroi.com] 
Sent: Thursday, November 3, 2016 9:07 PM
To: users@httpd.apache.org
Subject: [users@httpd] How does this configuration work?

 

Hello,

 

So, the need to make sense of this is not an issue: I will be using the 
mod_proxy_fcgi to use php-fpm.  I am just curious.

 

While trying various configurations to get php-fpm to work, I found the 
following conundrum: the following configuration should NOT work but it does...

 

Here is the apache configuration snippet derived from this site 
  
dated last August.

 

Require all granted 

  

  

AddHandler php7-fcgi .php 

Action php7-fcgi /php7-fcgi virtual 

Alias /php7-fcgi /usr/lib/cgi-bin/php7-fcgi 

FastCgiExternalServer /usr/lib/cgi-bin/php7-fcgi -socket 
/var/run/php/php7.0-fpm.sock -pass-header Authorization



 

Here is the php-fpm www pool socket definition as configured out-of-the-box:

listen = /run/php/php7.0-fpm.sock

 

My test php script calls phpinfo() only.  It works.  It’s not clear how it 
works.  

Apache opens /var/run/php/php7.0-fpm.sock

php-fpm opens /run/php/php7.0-fpm.sock

removal of either file causes php not to work.

When I point apache to the socket file php-fpm opens, it does not 
work.

 

HOW?  How does apache manage to connect to php-fpm when the defined socket 
paths do not make sense?  As far as I know, the unix socket file is simply 
opened and read/written to: there’s no way to tell linux “connect both files to 
each other” from within a program...

 

Thanks for your time!

 

 


Jason Brooks

Systems Administrator


eROI

Performance is Art.


 

 


m:

505 nw couch #300

w:

  eroi.com


t:

503.290.3105

f:

503.228.4249


fb:

  fb.com/eROI



 





 



RE: [users@httpd] Install and Configure Apache on Windows Server

2016-11-03 Thread Alexandru Duzsardi
Hi ,

I think is a good starting point
http://httpd.apache.org/docs/2.4/platform/windows.html

It's pretty straight forward , download the installer from one of those
links http://httpd.apache.org/docs/2.4/platform/windows.html#down

Install like any other software 

 

Install the windows serverice for apache
http://httpd.apache.org/docs/2.4/platform/windows.html#winsvc , and set it
to start automatically 

Anything else is pretty much the same on any platform
http://httpd.apache.org/docs/2.4/ , just be careful with the PATH's

 

 

 

 

From: Robert Ramoutar [mailto:robert_ramou...@hotmail.com] 
Sent: Thursday, November 3, 2016 4:42 PM
To: users@httpd.apache.org
Subject: [users@httpd] Install and Configure Apache on Windows Server

 

 

Hello all, 

 

I have been tasked with Installing and Configuring Apache 2.4 on a windows
server for the following purpose: 

 

1. Configure SSL through apache 

 

2. Apache Tomcat also installed on server to handle web request to a
specific web application - MySQL db also on the same server. 

 

How does one go about installing and configuring SSL through apache 2.4 on
Windows Server 2012?

 

I have read so many documents and so many questions on forums etc and is now
more confused than before. 

Can someone please outline the steps require and if possible how to perform
these steps for apache in Windows. 

 

Thanks.  


Regards,

Robert Ramoutar. 

 


This email is intended for the intended recipient(s) and may contain
confidential information. 
Reproduction, dissemination or distribution of this message is prohibited
unless authorized by
 the sender. If you are not the intended recipient, please notify the sender
immediately and you 
must not read, keep, use, disclose, copy or distribute this email without
the sender's
 prior permission. 

 


 

  _  

From: users-h...@httpd.apache.org 
 >
Sent: Thursday, November 3, 2016 10:35 AM
To: robert_ramou...@hotmail.com  
Subject: WELCOME to users@httpd.apache.org   

 

Hi! This is the ezmlm program. I'm managing the
users@httpd.apache.org   mailing list.

PLEASE READ!  This message contains information specific to
this mailing list, and is not your standard form-letter
subscription acknowledgement.

I have added the address

   robert_ramou...@hotmail.com  

to the users mailing list.

Welcome to users@httpd.apache.org  !

Please save this message so that you know the address you are
subscribed under, in case you later want to unsubscribe or change your
subscription address.

This mailing list is maintained by the Apache Software Foundation
as a forum in which users of the Apache HTTP server can ask each
other questions, pose problems, and discuss issues.  It is NOT,
repeat NOT, an official support medium of the Foundation.  Please
take a look at



To remove your address from the list, send a message to:
    >

Send mail to the following for info and FAQ for this list:
    >
    >

Similar addresses exist for the digest list:
    >
    >

To get messages 123 through 145 (a maximum of 100 per request), mail:
    >

To get an index with subject and author for messages 123-456 , mail:
    >

They are always returned as sets of 100, max 2000 per request,
so you'll actually get 100-499.

To receive all messages with the same subject as message 12345,
send a short 

RE: [users@httpd] apache 2.2 - mod_authnz_ldap with SSL/TLS in chrootdir

2016-11-03 Thread Alexandru Duzsardi
I think this might be a bug , i’ve also tested , even copied almost all the 
system files in the chrootdir but dint’ change anything.

TLS or SSL doesn’t work  but LDAP unencrypted does.

 

 

 

[Thu Nov 03 12:10:11.362994 2016] [core:trace3] [pid 3652] request.c(119): 
[client 10.0.1.110:58424] auth phase 'check user' gave status 401: /

[Thu Nov 03 12:10:11.363030 2016] [http:trace3] [pid 3652] 
http_filters.c(1006): [client 10.0.1.110:58424] Response sent with status 401, 
headers:

[Thu Nov 03 12:10:11.363035 2016] [http:trace5] [pid 3652] 
http_filters.c(1013): [client 10.0.1.110:58424]   Date: Thu, 03 Nov 2016 
10:10:11 GMT

[Thu Nov 03 12:10:11.363038 2016] [http:trace5] [pid 3652] 
http_filters.c(1016): [client 10.0.1.110:58424]   Server: Apache/2.4.18 (Ubuntu)

[Thu Nov 03 12:10:11.363042 2016] [http:trace4] [pid 3652] http_filters.c(835): 
[client 10.0.1.110:58424]   WWW-Authenticate: Basic realm=\\"Restricted Zone\\"

[Thu Nov 03 12:10:11.363046 2016] [http:trace4] [pid 3652] http_filters.c(835): 
[client 10.0.1.110:58424]   Content-Length: 456

[Thu Nov 03 12:10:11.363049 2016] [http:trace4] [pid 3652] http_filters.c(835): 
[client 10.0.1.110:58424]   Keep-Alive: timeout=5, max=100

[Thu Nov 03 12:10:11.363052 2016] [http:trace4] [pid 3652] http_filters.c(835): 
[client 10.0.1.110:58424]   Connection: Keep-Alive

[Thu Nov 03 12:10:11.363055 2016] [http:trace4] [pid 3652] http_filters.c(835): 
[client 10.0.1.110:58424]   Content-Type: text/html; charset=iso-8859-1

[Thu Nov 03 12:10:11.363150 2016] [core:trace6] [pid 3652] core_filters.c(525): 
[client 10.0.1.110:58424] core_output_filter: flushing because of FLUSH bucket

[Thu Nov 03 12:10:16.368440 2016] [core:trace6] [pid 3652] core_filters.c(525): 
[client 10.0.1.110:58424] core_output_filter: flushing because of FLUSH bucket

[Thu Nov 03 12:10:18.329231 2016] [core:trace5] [pid 3649] protocol.c(616): 
[client 10.0.1.110:58427] Request received from client: GET / HTTP/1.1

[Thu Nov 03 12:10:18.329305 2016] [http:trace4] [pid 3649] http_request.c(394): 
[client 10.0.1.110:58427] Headers received from client:

[Thu Nov 03 12:10:18.329309 2016] [http:trace4] [pid 3649] http_request.c(398): 
[client 10.0.1.110:58427]   Host: 10.0.6.57

[Thu Nov 03 12:10:18.329311 2016] [http:trace4] [pid 3649] http_request.c(398): 
[client 10.0.1.110:58427]   Connection: keep-alive

[Thu Nov 03 12:10:18.329313 2016] [http:trace4] [pid 3649] http_request.c(398): 
[client 10.0.1.110:58427]   Authorization: Basic dsfldjsflALALDSLDxdsfksdf

[Thu Nov 03 12:10:18.329315 2016] [http:trace4] [pid 3649] http_request.c(398): 
[client 10.0.1.110:58427]   Upgrade-Insecure-Requests: 1

[Thu Nov 03 12:10:18.329316 2016] [http:trace4] [pid 3649] http_request.c(398): 
[client 10.0.1.110:58427]   User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64) 
AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.71 Safari/537.36

[Thu Nov 03 12:10:18.329319 2016] [http:trace4] [pid 3649] http_request.c(398): 
[client 10.0.1.110:58427]   Accept: 
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8

[Thu Nov 03 12:10:18.329321 2016] [http:trace4] [pid 3649] http_request.c(398): 
[client 10.0.1.110:58427]   Accept-Encoding: gzip, deflate, sdch

[Thu Nov 03 12:10:18.329322 2016] [http:trace4] [pid 3649] http_request.c(398): 
[client 10.0.1.110:58427]   Accept-Language: en-US,en;q=0.8,ro;q=0.6

[Thu Nov 03 12:10:18.329379 2016] [authz_core:debug] [pid 3649] 
mod_authz_core.c(809): [client 10.0.1.110:58427] AH01626: authorization result 
of Require ldap-filter 
&(sAMAccountType=805306368)(memberof=CN=Users,DC=office,DC=lan): denied (no 
authenticated user yet)

[Thu Nov 03 12:10:18.329383 2016] [authz_core:debug] [pid 3649] 
mod_authz_core.c(809): [client 10.0.1.110:58427] AH01626: authorization result 
of : denied (no authenticated user yet)

[Thu Nov 03 12:10:18.329411 2016] [authnz_ldap:debug] [pid 3649] 
mod_authnz_ldap.c(516): [client 10.0.1.110:58427] AH01691: auth_ldap 
authenticate: using URL ldap://10.0.1.250/DC=office,DC=lan?sAMAccountName?sub

[Thu Nov 03 12:10:18.329418 2016] [authnz_ldap:trace1] [pid 3649] 
mod_authnz_ldap.c(537): [client 10.0.1.110:58427] auth_ldap authenticate: final 
authn filter is (&(objectclass=*)(sAMAccountName=username))

[Thu Nov 03 12:10:18.329780 2016] [ldap:trace5] [pid 3649] util_ldap.c(329): 
[client 10.0.1.110:58427] LDC 7fd88124b0a0 init

[Thu Nov 03 12:10:18.330912 2016] [ldap:trace5] [pid 3649] util_ldap.c(186): 
[client 10.0.1.110:58427] LDC 7fd88124b0a0 unbind

[Thu Nov 03 12:10:18.331003 2016] [authnz_ldap:info] [pid 3649] [client 
10.0.1.110:58427] AH01695: auth_ldap authenticate: user username authentication 
failed; URI / [LDAP: ldap_start_tls_s() failed][Connect error]

[Thu Nov 03 12:10:18.331011 2016] [core:trace3] [pid 3649] request.c(119): 
[client 10.0.1.110:58427] auth phase 'check user' gave status 500: /

[Thu Nov 03 12:10:18.331043 2016] [http:trace3] [pid 3649] 
http_filters.c(1006): [client 

RE: [users@httpd] HTTPD asking for password after power failure

2016-07-30 Thread Alexandru Duzsardi
Maybe check out how https://software.opensuse.org/package/haveged is configured 
if installed on your system

 

Also http://www.onkarjoshi.com/blog/191/device-dev-random-vs-urandom/

 

From: Nick Williams [mailto:nicho...@nicholaswilliams.net] 
Sent: Saturday, July 30, 2016 6:05 AM
To: users@httpd.apache.org
Subject: Re: [users@httpd] HTTPD asking for password after power failure

 

It took me a while to get back to this (it’s not a mission-critical server, but 
I have hit a point where I really do need to get it working again).

 

`apachectl restart` hung for many, many minutes without any input, and I 
eventually quit it. I ran it again with `strace -Ff apachectl restart`. Towards 
the end it had read all of the vhost config files and opened up the request and 
error logs configured in them, and it read the media types config file:

 

[pid 22537] read(35, "# This file maps Internet media "..., 4096) = 4096

 

But after that is where things got weird:

 

[pid 22537] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, 
-1, 0) = 0x7f73aff27000
[pid 22537] open("/dev/random", O_RDONLY|O_CLOEXEC) = 35
[pid 22537] read(35, " p$\242\33\241", 1024) = 6
[pid 22537] read(35, "\205\31\345\274A\336", 1018) = 6
[pid 22537] read(35, "\335\16\7\370\343\311", 1012) = 6
[pid 22537] read(35, "\265\362\20}F\234", 1006) = 6
[pid 22537] read(35, "\223}\\\0+\242", 1000) = 6
[pid 22537] read(35, 

 

Each `read` line there took about a full minute. It’s spending FOREVER reading 
from /dev/random. That led me to try to read from /dev/random, and it is only 
generating a byte every few seconds. I don’t know why, but /dev/random appears 
to be borked on this machine.

 

I changed ssl-global.conf to use /dev/urandom instead of /dev/random, and it 
started right up in a matter of seconds.

 

I know this is now off-topic, but does anyone know why /dev/random would 
suddenly be gathering almost no entropy? I have never had this problem on this 
system before.

 

Thanks,

 

Nick

 

On Jul 16, 2016, at 9:56 PM, Frank Gingras  > wrote:

 

Try to use apachectl restart instead to bypass your init scripts. The latter 
are likely to hide actual errors that would appear on STDERR.

 

If apachectl restart still gives you that error, perhaps your distro mangled it 
as well. Then, I would use strace with httpd -X to get the complete picture.

 

On Sat, Jul 16, 2016 at 6:47 AM, Nicholas Williams 
 > wrote:

I have a server running OpenSUSE 42.1 with stock Apache HTTPD 2 installed from 
the package manager. It has been running without issue for well over a year. 
We've restarted the service and the server since then without issue. The 
service always starts  on its own when the server boots.

Last night we had a power failure. The sever came up fine. All services, 
including MySQL, started fine. No obvious issues appear anywhere. But HTTPD 
didn't start automatically. So I logged in to the server to investigate and try 
to start it.

`service apache2 status` said FAILED with no details. 
`/var/log/apache2/error_log` showed nothing since the day before the power 
failure.

`service apache2 start` hung for about 2 minutes, and then said FAILED with no 
details. `/var/log/apache2/error_log` still showed nothing since the day before 
the power failure. There was nothing in the system log since my log-in to the 
server.

So I tried `strace -Ff service apache2 start`. The only thing I see suspicious 
is it calls open on `/run/systemd/ask-password-block`. It appears it times out 
after never receiving a password. But I have no idea why it would do that. None 
of my SSL certificates have passphrases, and I've always been able to start 
HTTPD without a password.

I'm at a loss here. Any suggestions?

Thanks,

Nick
-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org 
 
For additional commands, e-mail: users-h...@httpd.apache.org 
 

 

 



RE: [users@httpd] How to debug the PHP component of Apache2

2016-04-10 Thread Alexandru Duzsardi
Hi ,
I don't think you understand exactly how php works
First of all , it doesn't compile anything , it's interpreting  your script and 
outputs HTML.

Second , from your description of the problem it looks like you misconfigured 
something or your scripts are badly written , in any case you need to read the 
installation and configuration of 
php and php module for apache , if you need to check that you php module is 
installed correctly you cand put a file in the DocumentRoot of your website 
with the content of
  , for example info.php and load it in your browser. If you 
see the php info page then at least you know that the php module for apache is 
installed correctly. And go from there ,
You'll also see the location of the php.ini you need to edit in order to make 
changes to your php environment.

Anyway , every OS does things differently so i can't say for OS X how to 
configure the php module for apache but you should have found that information 
on the site where you got the packages that you installed.

http://php.net/manual/en/install.macosx.php


-Original Message-
From: Roparzh Hemon [mailto:roparzhhe...@gmail.com] 
Sent: Sunday, April 10, 2016 20:33
To: users@httpd.apache.org
Subject: [users@httpd] How to debug the PHP component of Apache2

  My index.php file is compiled correctly when I use one of my PHP executables 
outside Apache, but fails when I ask Apache to serve it (and fails leaving a 
blank error log unfortunately). So I'm trying to understand how and where the 
two PHP compilations start behaving differently.

  With my outside-Apache PHP executable, I only need to edit the php.ini file 
to use xdebug and get first-class debugging.
 I have no idea how to do the parallel analysis with Apache however.
AFAIK, there is no PHP executable inside Apache, just a shared library likeat 
/libexec/apache2/libphp5.so, and I do not know how to debug that. Does Apache 
have a php.ini file also? My current system is Mac El Capitan by the way.

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



RE: [users@httpd] Rewrite domain to language specific page but no address bar redirection

2016-03-29 Thread Alexandru Duzsardi
I'm not sure what you mean
For now I can't figure it out why does it behave like this ... if I try to 
access http://lang-fr.domain.com/ It says that /fr/index.php does not exist , I 
would like it to no try to find an index just access the path specified 

Regarding the PT flag , did you mean something like this ?

# fr-lang 
RewriteCond %{ENV:REDIRECT_STATUS} ^$
RewriteCond %{REQUEST_URI} ^/fr$
RewriteRule ^fr$ http://lang-fr.hostname.com/ [L,R=302]

RewriteCond %{ENV:REDIRECT_STATUS} ^$
RewriteCond %{REQUEST_URI} ^/fr/.*$
RewriteRule ^fr/(.*)$ http://lang-fr.hostname.com/$1 [L,R=302]

RewriteCond %{HTTP_HOST} ^www\.lang-fr\.hostname\.com$ [NC] 
RewriteRule ^(.*)$ http://lang-fr.hostname.com/$1 [R=301,L]

RewriteCond %{HTTP_HOST} ^lang-fr\.hostname\.com$ [NC] 
RewriteCond %{REQUEST_URI} !^/fr/.*$ 
RewriteRule ^(.*)$ /fr/$1 [PT,L]

RewriteCond %{HTTP_HOST} ^lang-fr\.hostname\.com$ [NC] 
RewriteRule ^(.*)$ - [PT,L]

# fr-lang 


Thank you!


-Original Message-
From: Christian Hettler [mailto:christian.hett...@asknet.de] 
Sent: Tuesday, March 29, 2016 12:08 PM
To: users@httpd.apache.org
Subject: Re: [users@httpd] Rewrite domain to language specific page but no 
address bar redirection

did you check the flag [PT] for RewriteRule?

Christian

On Fri, Mar 25, 2016 at 04:27:46PM +0200, Alexandru Duzsardi wrote:
> I tested a bit more , and unfortunately it breaks somewhere Probably I 
> should have mentioned that the path’s after  ….hostname.com/  are not 
> always physical paths on the disk , actually I think like 95% are not 
> For example lang-fr.hostname.com/user/  , lang-fr.hostname.com/admin , 
> lang-fr.hostname.com/admin/modules
> or
> hostname.com/fr/user , hostname.com/fr/admin , hostname.com/admin , 
> hostname.com/admin/modules or lang-fr.hostname.com/fr/user , 
> lang-fr.hostname.com/fr/admin , lang-fr.hostname.com/fr/admin/modules
> 
> And deeper paths are generated by drupal , and there is no index file 
> , just the path
> 
> I tried to do this to remove the index.php file from the path , and 
> this works but deeper paths don’t
> 
>   RewriteCond %{HTTP_HOST} ^lang-fr\.hostname\.com$ [NC]
>   RewriteCond %{REQUEST_URI} !^/fr/.*$
>   RewriteCond %{THE_REQUEST} ^GET.*index\.php$ [NC]
>   RewriteRule ^(.*)index\.php/*(.*)$ /fr/$2 [L]
> 
> From: Marat Khalili [mailto:m...@rqc.ru]
> Sent: Friday, March 25, 2016 2:31 PM
> To: users@httpd.apache.org
> Subject: Re: [users@httpd] Rewrite domain to language specific page 
> but no address bar redirection
> 
> It's tricky. Here's a rule set that works for me (but it may depend on Apache 
> version and configuration):
> 
> # fr-lang {
>   RewriteCond %{ENV:REDIRECT_STATUS} ^$
>   RewriteCond %{REQUEST_URI} ^/fr$
>   RewriteRule ^fr$ http://lang-fr.hostname.com/ [L,R=302]
> 
>   RewriteCond %{ENV:REDIRECT_STATUS} ^$
>   RewriteCond %{REQUEST_URI} ^/fr/.*$
>   RewriteRule ^fr/(.*)$ http://lang-fr.hostname.com/$1 [L,R=302]
> 
>   RewriteCond %{HTTP_HOST} ^www\.lang-fr\.hostname\.com$ [NC]
>   RewriteRule ^(.*)$ http://lang-fr.hostname.com/$1 [R=301,L]
> 
>   RewriteCond %{HTTP_HOST} ^lang-fr\.hostname\.com$ [NC]
>   RewriteCond %{REQUEST_URI} !^/fr/.*$
>   RewriteRule ^(.*)$ /fr/$1 [L]
> 
>   RewriteCond %{HTTP_HOST} ^lang-fr\.hostname\.com$ [NC]
>   RewriteRule ^(.*)$ - [L]
> # fr-lang }
> 
> Repeat for each language (probably it's possible to make a single rule set 
> for all languages, but I didn't try it).
> --
> 
> With Best Regards,
> Marat Khalili
> 
> 
> 
> On 25/03/16 11:13, Alexandru Duzsardi wrote:
> Hello,
> I’ve search around on search engines but I could not find any answers 
> that solve my dilemma I have a VirtualHost configured to respond on 
> multiple hostnames
> Example: hostname.com , lang-fr.hostname.com , lang-nl.hostname.com , 
> fr-lang.hostname.com , nl-lang.hostname.com Now , what I would like is 
> that If somebody is accessing lang-fr.hostname.com and 
> fr-lang.hostname.com to actually  see the pages under hostname.com/fr/… but 
> without redirection Like lang-fr.hostname.com/users to actually be 
> hostname.com/fr/users , and so on for other languages.
>  
> I’ve tried some things but always get to many redirects or some other error 
> and can’t figure it out why is that happening , but if I had to guess is 
> because I’m using RewriteCond  correctly.
>  
> Thank you in advance!
>  
>  
> 
> 
> 
> -
> To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
> For additional commands, e-mail: users-h...@httpd.apache.org
> 

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



RE: [users@httpd] Rewrite domain to language specific page but no address bar redirection

2016-03-25 Thread Alexandru Duzsardi
I tested a bit more , and unfortunately it breaks somewhere 
Probably I should have mentioned that the path’s after  ….hostname.com/  are 
not always physical paths on the disk , actually I think like 95% are not 
For example 
lang-fr.hostname.com/user/  , lang-fr.hostname.com/admin , 
lang-fr.hostname.com/admin/modules 
or
hostname.com/fr/user , hostname.com/fr/admin , hostname.com/admin , 
hostname.com/admin/modules
or
lang-fr.hostname.com/fr/user , lang-fr.hostname.com/fr/admin , 
lang-fr.hostname.com/fr/admin/modules

And deeper paths are generated by drupal , and there is no index file , just 
the path

I tried to do this to remove the index.php file from the path , and this works 
but deeper paths don’t

  RewriteCond %{HTTP_HOST} ^lang-fr\.hostname\.com$ [NC]
  RewriteCond %{REQUEST_URI} !^/fr/.*$
  RewriteCond %{THE_REQUEST} ^GET.*index\.php$ [NC]
  RewriteRule ^(.*)index\.php/*(.*)$ /fr/$2 [L]

From: Marat Khalili [mailto:m...@rqc.ru] 
Sent: Friday, March 25, 2016 2:31 PM
To: users@httpd.apache.org
Subject: Re: [users@httpd] Rewrite domain to language specific page but no 
address bar redirection

It's tricky. Here's a rule set that works for me (but it may depend on Apache 
version and configuration):

# fr-lang {
  RewriteCond %{ENV:REDIRECT_STATUS} ^$
  RewriteCond %{REQUEST_URI} ^/fr$
  RewriteRule ^fr$ http://lang-fr.hostname.com/ [L,R=302]

  RewriteCond %{ENV:REDIRECT_STATUS} ^$
  RewriteCond %{REQUEST_URI} ^/fr/.*$
  RewriteRule ^fr/(.*)$ http://lang-fr.hostname.com/$1 [L,R=302]

  RewriteCond %{HTTP_HOST} ^www\.lang-fr\.hostname\.com$ [NC]
  RewriteRule ^(.*)$ http://lang-fr.hostname.com/$1 [R=301,L]

  RewriteCond %{HTTP_HOST} ^lang-fr\.hostname\.com$ [NC]
  RewriteCond %{REQUEST_URI} !^/fr/.*$
  RewriteRule ^(.*)$ /fr/$1 [L]

  RewriteCond %{HTTP_HOST} ^lang-fr\.hostname\.com$ [NC]
  RewriteRule ^(.*)$ - [L]
# fr-lang }

Repeat for each language (probably it's possible to make a single rule set for 
all languages, but I didn't try it).
--

With Best Regards,
Marat Khalili



On 25/03/16 11:13, Alexandru Duzsardi wrote:
Hello,
I’ve search around on search engines but I could not find any answers that 
solve my dilemma
I have a VirtualHost configured to respond on multiple hostnames 
Example: hostname.com , lang-fr.hostname.com , lang-nl.hostname.com , 
fr-lang.hostname.com , nl-lang.hostname.com
Now , what I would like is that 
If somebody is accessing lang-fr.hostname.com and fr-lang.hostname.com to 
actually  see the pages under hostname.com/fr/… but without redirection 
Like lang-fr.hostname.com/users to actually be hostname.com/fr/users , and so 
on for other languages.
 
I’ve tried some things but always get to many redirects or some other error and 
can’t figure it out why is that happening , but if I had to guess is because 
I’m using RewriteCond  correctly.
 
Thank you in advance!
 
 



-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



RE: [users@httpd] Rewrite domain to language specific page but no address bar redirection

2016-03-25 Thread Alexandru Duzsardi
Thank you so much , this looks like it’s working 

I just have to figure It out now how to remove the index.php from the uri path 
, since there isn’t any index.php , in /fr 

It’s just a drupal “virtualdir”

 

From: Marat Khalili [mailto:m...@rqc.ru] 
Sent: Friday, March 25, 2016 2:31 PM
To: users@httpd.apache.org
Subject: Re: [users@httpd] Rewrite domain to language specific page but no 
address bar redirection

 

It's tricky. Here's a rule set that works for me (but it may depend on Apache 
version and configuration):

# fr-lang {
  RewriteCond %{ENV:REDIRECT_STATUS} ^$
  RewriteCond %{REQUEST_URI} ^/fr$
  RewriteRule ^fr$ http://lang-fr.hostname.com/ [L,R=302]

  RewriteCond %{ENV:REDIRECT_STATUS} ^$
  RewriteCond %{REQUEST_URI} ^/fr/.*$
  RewriteRule ^fr/(.*)$ http://lang-fr.hostname.com/$1 [L,R=302]

  RewriteCond %{HTTP_HOST} ^www\.lang-fr\.hostname\.com$ [NC]
  RewriteRule ^(.*)$ http://lang-fr.hostname.com/$1 [R=301,L]

  RewriteCond %{HTTP_HOST} ^lang-fr\.hostname\.com$ [NC]
  RewriteCond %{REQUEST_URI} !^/fr/.*$
  RewriteRule ^(.*)$ /fr/$1 [L]

  RewriteCond %{HTTP_HOST} ^lang-fr\.hostname\.com$ [NC]
  RewriteRule ^(.*)$ - [L]
# fr-lang }

Repeat for each language (probably it's possible to make a single rule set for 
all languages, but I didn't try it).

--

With Best Regards,
Marat Khalili





On 25/03/16 11:13, Alexandru Duzsardi wrote:

Hello,

I’ve search around on search engines but I could not find any answers that 
solve my dilemma

I have a VirtualHost configured to respond on multiple hostnames 

Example: hostname.com , lang-fr.hostname.com , lang-nl.hostname.com , 
fr-lang.hostname.com , nl-lang.hostname.com

Now , what I would like is that 

If somebody is accessing lang-fr.hostname.com and fr-lang.hostname.com to 
actually  see the pages under hostname.com/fr/… but without redirection 

Like lang-fr.hostname.com/users to actually be hostname.com/fr/users , and so 
on for other languages.

 

I’ve tried some things but always get to many redirects or some other error and 
can’t figure it out why is that happening , but if I had to guess is because 
I’m using RewriteCond  correctly.

 

Thank you in advance!

 

 



[users@httpd] Rewrite domain to language specific page but no address bar redirection

2016-03-25 Thread Alexandru Duzsardi
Hello,

I've search around on search engines but I could not find any answers that
solve my dilemma

I have a VirtualHost configured to respond on multiple hostnames 

Example: hostname.com , lang-fr.hostname.com , lang-nl.hostname.com ,
fr-lang.hostname.com , nl-lang.hostname.com

Now , what I would like is that 

If somebody is accessing lang-fr.hostname.com and fr-lang.hostname.com to
actually  see the pages under hostname.com/fr/. but without redirection 

Like lang-fr.hostname.com/users to actually be hostname.com/fr/users , and
so on for other languages.

 

I've tried some things but always get to many redirects or some other error
and can't figure it out why is that happening , but if I had to guess is
because I'm using RewriteCond  correctly.

 

Thank you in advance!

 

 



Cu stima,

Kind regards,

 

Alexandru Duzsardi

System Administrator

 

PITECH+PLUS

 <http://www.pitechplus.com/> www.pitechplus.com

 

mobil: +4/ 0745-775.258

E-mail:  <mailto:alexandru.duzsa...@pitechnologies.ro>
alexandru.duzsa...@pitechnologies.ro

Adresa: Str. Campul Painii 3-5 (Cladirea Coratim)

Cluj-Napoca

Romania