Re: [users@httpd] Step-by-Step Tutorial: How to Deploy cPanel Web Hosting Control Panel version 11.74 on CentOS 7.5 Linux Server version 1805 in Amazon AWS Cloud

2023-08-03 Thread Ken Coar
Fascinatingly detailed.. but did I miss what prompted its delivery to this
list? 🤔
-- 
Ken Coar (📱)
Software developer, author, opinionist
Sanagendamgagwedweinini


[users@httpd] Why am I getting Openssl library mismatch with mod_ldap??

2019-05-06 Thread ken edward
Hello,

I successfully built a FIPS openssl based mod_ssl for Apache 2.4.39.
Everything works great via SSL when I boot Apache, EXCEPT when I then
turn on mod_ldap/mod_authnz_ldap, THEN I get the below openssl library
version mismatch. The SSL will still work, but it display the below
warning.


LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
LoadModule ldap_module modules/mod_ldap.so

[Fri May 03 14:59:56.611785 2019] [ssl:warn] [pid 5119] AH01882: Init:
this version of mod_ssl was compiled against a newer library (OpenSSL
1.0.2r  26 Feb 2019, version currently loaded is OpenSSL 1.0.0-fips 29
Mar 2010) - may result in undefined or
 erroneous behavior
[Fri May 03 14:59:56.661788 2019] [ssl:notice] [pid 5119] AH01884:
Operating in SSL FIPS mode
[Fri May 03 14:59:56.690429 2019] [ssl:warn] [pid 5120] AH01882: Init:
this version of mod_ssl was compiled against a newer library (OpenSSL
1.0.2r  26 Feb 2019, version currently loaded is OpenSSL 1.0.0-fips 29
Mar 2010) - may result in undefined or
 erroneous behavior
[Fri May 03 14:59:56.739818 2019] [ssl:notice] [pid 5120] AH01884:
Operating in SSL FIPS mode
[Fri May 03 14:59:56.744802 2019] [mpm_prefork:notice] [pid 5120]
AH00163: Apache/2.4.39 (Unix) OpenSSL/1.0.0-fips configured --
resuming normal operations


BUILT APR-UTIL:
./configure -prefix=/u01/tomcat/scm2/apr-util-1.6.1
--with-apr=/u01/tomcat/scm2/apr-1.6.5 --with-ldap --with-crypto
--with-openssl=/u01/tomcat/scm2/openssl-1.0.2r
LDFLAGS=-L/u01/tomcat/scm2/openssl-fips-2.0.16/lib
-L/u01/tomcat/scm2/openssl-1.0.2
r/lib

BUILT httpd apache 2.4.39
./configure --prefix=/u01/tomcat/scm2/apache2.4.39kerb2
--with-ssl=/u01/tomcat/scm2/openssl-1.0.2r --with-mpm=prefork
--with-ldap --with-apr=/u01/tomcat/scm2/apr-1.6.5
--with-apr-util=/u01/tomcat/scm2/apr-util-1.6.1 --enable-ssl
--enable-dav --en
able-dav-fs --enable-dav-lock --enable-authnz-ldap --enable-ldap
-enable-headers CPPFLAGS=-DHAVE_FIPS
LDFLAGS=-L/u01/tomcat/scm2/openssl-fips-2.0.16/lib
-L/u01/tomcat/scm2/openssl-1.0.2r/lib

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[users@httpd] Receive openssl library version mismatch when enabling mod_ldap ??!!

2019-05-03 Thread ken edward
Hello,

I successfully built a FIPS openssl based mod_ssl for Apache 2.4.39.
Everything works great via SSL when I boot Apache, EXCEPT when I then
turn on mod_ldap/mod_authnz_ldap, THEN I get the below openssl library
version mismatch. The SSL will still work, but it display the below
warning.

I tried to rebuild apr-util with openssl  +ldap and integrate with the
apache build but same issues... any ideas???


LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
LoadModule ldap_module modules/mod_ldap.so

[Fri May 03 14:59:56.611785 2019] [ssl:warn] [pid 5119] AH01882: Init:
this version of mod_ssl was compiled against a newer library (OpenSSL
1.0.2r  26 Feb 2019, version currently loaded is OpenSSL 1.0.0-fips 29
Mar 2010) - may result in undefined or
 erroneous behavior
[Fri May 03 14:59:56.661788 2019] [ssl:notice] [pid 5119] AH01884:
Operating in SSL FIPS mode
[Fri May 03 14:59:56.690429 2019] [ssl:warn] [pid 5120] AH01882: Init:
this version of mod_ssl was compiled against a newer library (OpenSSL
1.0.2r  26 Feb 2019, version currently loaded is OpenSSL 1.0.0-fips 29
Mar 2010) - may result in undefined or
 erroneous behavior
[Fri May 03 14:59:56.739818 2019] [ssl:notice] [pid 5120] AH01884:
Operating in SSL FIPS mode
[Fri May 03 14:59:56.744802 2019] [mpm_prefork:notice] [pid 5120]
AH00163: Apache/2.4.39 (Unix) OpenSSL/1.0.0-fips configured --
resuming normal operations


BUILT APR-UTIL:
./configure -prefix=/u01/tomcat/scm2/apr-util-1.6.1
--with-apr=/u01/tomcat/scm2/apr-1.6.5 --with-ldap --with-crypto
--with-openssl=/u01/tomcat/scm2/openssl-1.0.2r
LDFLAGS=-L/u01/tomcat/scm2/openssl-fips-2.0.16/lib
-L/u01/tomcat/scm2/openssl-1.0.2
r/lib

BUILT httpd apache 2.4.39
./configure --prefix=/u01/tomcat/scm2/apache2.4.39kerb2
--with-ssl=/u01/tomcat/scm2/openssl-1.0.2r --with-mpm=prefork
--with-ldap --with-apr=/u01/tomcat/scm2/apr-1.6.5
--with-apr-util=/u01/tomcat/scm2/apr-util-1.6.1 --enable-ssl
--enable-dav --en
able-dav-fs --enable-dav-lock --enable-authnz-ldap --enable-ldap
-enable-headers CPPFLAGS=-DHAVE_FIPS
LDFLAGS=-L/u01/tomcat/scm2/openssl-fips-2.0.16/lib
-L/u01/tomcat/scm2/openssl-1.0.2r/lib

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[users@httpd] 2.4.33 secure web crashes

2018-05-04 Thread Ken Partridge
Hello,
We have been running/upgrading the Apache web for years on a custom ARM
device with great success.

When we upgraded from 2.4.29 to 2.4.33 we now have trouble with crashes.

If we query the web server with multiple sessions via http, no problems, if
we do the same thing with https, after a minute or two the web server will
do a hard crash.

The web server is set-up for Basic Authentication, using pwauth i.e.
AddExternalAuth pwauth
/bin/pwauth
SetExternalAuthMethod pwauth
pipe

We go back and forth between builds switching between 2.4.33 and 2.4.29
(only the main app and modules are swapped, but keep the same config files)

It consistently crashes with 2.4.33 but works all day with 2.4.29

We were just wondering is any other people have been noticing this odd
behaviour ?

Thanks


Re: [users@httpd] Rewrite REMOTE_USER environment variable

2017-05-29 Thread Ken Mycock

Thanks Rainer

I have no option but to fix the scripts, as I can't change the Apache 
installation on a shared server. The fix to each cgi script is easy, but the 
volume of scripts makes it a significant task. Best I get on with it then!


Ken


On 24/05/2017 15:41, Rainer Canavan wrote:

On Tue, May 23, 2017 at 8:45 PM, Ken Mycock  wrote:

Eric

It seems to make sense that REMOTE_USER wasn't set when the rule I tried in
htaccess ran, as that would explain RU not being set.

But, REMOTE_USER must be set by Apache, even if it is late in the sequence,
so where/how can I get at it?

ap_add_common_vars() sets REMOTE_USER from r->user, and practically nothing
happens between then and the execution of the cgi script (assuming you're using
mod_cgi, I haven't checked anything else). So it looks like your options are

- change the environment variable in the CGI process itself
- write an apache module to remove the leading zeroes
- possibly use mod_lua

rainer




-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] Rewrite REMOTE_USER environment variable

2017-05-23 Thread Ken Mycock

Eric

It seems to make sense that REMOTE_USER wasn't set when the rule I tried in 
htaccess ran, as that would explain RU not being set.


But, REMOTE_USER must be set by Apache, even if it is late in the sequence, so 
where/how can I get at it?


Ken


On 23/05/2017 18:43, Eric Covener wrote:

On Tue, May 23, 2017 at 1:41 PM, Ken Mycock  wrote:

didn't set the RU environment variable either, so it's perhaps more
fundamental than not being allowed to rewrite REMOTE_USER.

IIUC It does not exist as an environment variable until right before
the CGI is executed.




-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] Rewrite REMOTE_USER environment variable

2017-05-23 Thread Ken Mycock

Rainer

Thanks, but unfortunately that didn't work.  Does 
<http://httpd.apache.org/docs/trunk/env.html#fixheader> have any relevance here?


Changing the rule to:
RewriteCond %{REMOTE_USER} ^0*([1-9][0-9]+)
RewriteRule ^ -  [env=RU:%1]
didn't set the RU environment variable either, so it's perhaps more fundamental 
than not being allowed to rewrite REMOTE_USER.


Ken

On 23/05/2017 14:20, Rainer Canavan wrote:

On Tue, May 23, 2017 at 2:10 PM, Ken Mycock  wrote:
[...]


Hence, we need to allow authentication of either form of number but to strip
leading zeros from the number stored in REMOTE_USER.

I've tried various combinations of:
RewriteCond %{REMOTE_USER} ^0*([1-9][0-9]+)
RewriteRule ^0*([1-9]+)$ [E=RU:$1]

I haven't tested it, but I think

RewriteCond %{REMOTE_USER} ^0*([1-9][0-9]+)
RewriteRule ^ -  [env=REMOTE_USER:%1]

might work. The RewriteRule does nothing to the current location,
and sets REMOTE_USER from a backreference on the RewriteCond
matches.

rainer

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org





-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[users@httpd] Rewrite REMOTE_USER environment variable

2017-05-23 Thread Ken Mycock
I am involved in migrating a legacy site, using Apache authentication and cgi 
scripts, to a CMS based site which uses its own access control.


The legacy site used  membership numbers as the user name, but the CMS site uses 
zero padded versions of those numbers.  So a user logging in to the legacy site 
would enter 10123, but 00010123 on the CMS site.  For consistency of user 
experience, we need to allow either form to pass Apache authentication - no 
problem as both forms are now included in the password file.


However, several hundred of the legacy cgi scripts read the REMOTE_USER 
environment variable to use as a key to identifying the member in the legacy 
database.  This lookup fails for users who log in with the zero padded form of 
number.


Hence, we need to allow authentication of either form of number but to strip 
leading zeros from the number stored in REMOTE_USER.


I've tried various combinations of:
RewriteCond %{REMOTE_USER} ^0*([1-9][0-9]+)
RewriteRule ^0*([1-9]+)$ [E=RU:$1]
#SetEnvIfNoCase ^REMOTE.USER$ ^0*([1-9][0-9]+) RU=$1
RequestHeader set REMOTE-USER %{RU}e env=REMOTE_USER

From the documentation, I know that this sort of manipulation was easy before 
Apache 2.4, but now needs a work-around.  What work-around should I use?  As 
we're on a shared server, the solution has to be implemented in htaccess, not 
httpd.conf.


Ken


-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] am i hacked ?

2017-02-06 Thread Ken Robinson



On 2017-02-06 12:08 pm, Lentes, Bernd wrote:


The first line is trying to create the file webconfig.txt.php in your
DOCUMENT_ROOT directory, with the contents of the file being:



I didn't decode the remaining lines. I think they're just trying to do 
the same

thing.


Fortunately there is no webconfig.txt.php. And all folders in /srv/www 
belongs to root and user wwwrun

is not allowed to write there.


What seems to be happening here is that your system is being probed for 
vulnerabilities.


The attacker is sending a payload string to your index.php file in hopes 
that it will not complain and write the string to the file 
webconfig.txt.php which the attacker would then attempt to get to with 
the real hack in the Posted contents. Are there any requests to get to 
that file?


You should make sure you sanitized any input to your index.php and 
reject anything that's not expected.


Ken

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] mod_proxy_fdpass.so file missing

2016-08-12 Thread Ken Bell
This is on CentOS 6.8, but the error you show was the same.

To try to build the package I edited the httpd.spec file to add:
"--enable-proxy" and "--enable-proxy-fdpass" to the "%configure"
stanza. That got rid of the error you show but turned up a different
one: "Installed (but unpackaged) file(s) found" regarding
"/usr/lib64/httpd/modules/mod_proxy_hcheck.so".  I then added that
file to the list of modules, recreated the "httpd-2.4.23.tar.bz"
file and apparently successfully built the RPMs.

Ken

On Thu, 14 Jul 2016 03:15:27 GMT kohm...@iris.eonet.ne.jp wrote:
>
> During rpmbuild using httpd-2.4.23.tar.bz2, error message tells me
> mod_proxy_fdpass.so is missing. This httpd-2.4.23.tar.bz2 was downloaded
> from http://httpd.apache.org/download.cgi#apache24 at 12:00 JST on 7/14.
>
> Therefore, no httpd-2.4.20-1.x86_64.rpm is obtained.
> It would be helpful httpd-2.4.23.tar.bz2 without error during rpmbuild
> could be downloaded.
>
> CentOS Linux release 7.2.1511
> kernel 3.10.0-327.22.2.el7.x86_64

-- 
Ken Bell :: kenbell_AT_panix_DOT_com   :: 212-475-4976 (voice)

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] Mod_Status : Empty Client / Protocol / Vhost / Request Columns

2016-04-13 Thread Ken
The error logs contain no errors whatsoever. Using Firebug in FireFox shows
empty 's. No errors or warning appear in console either.

All modules for Apache show they were last built on the same day 2.4.20 was
upgraded.



On Wed, Apr 13, 2016 at 12:23 PM, Otis DeWitt  wrote:

> I would check the error.log file for errors.
> Did you have a module compile on on the previous version that is not in
> 2.4.20?
>
> Also inspect the web page, by right clicking on the empty spot and choose
> inspect then refresh your page and see what RED errors you get in the
> console if any.
>
> Sent from my iPhone
>
> On Apr 13, 2016, at 12:53 PM, Ken  wrote:
>
> I recently upgraded to Apache 2.4.20 on FreeBSD and up until this update,
> everything has been working great with mod_status.
>
> However since the upgrade, unless an action is taking place (sending
> reply, closing connection, etc), the Client / Protocol / Vhost / Request
> columns are completely blank. Before upgrading to 2.4.20, those columns
> would show the last request information. Now when the action is finished,
> those 4 columns are blanked out.
>
> I have not made any changes to my configuration file(s) or upgraded
> anything else on my system. I just updated to the latest version of Apache
> 2.4 - and that's it.
>
> Here is a screenshot : http://i67.tinypic.com/21kgncl.png
>
> I really hope that this is a bug and not "now working as intended".
>
> Ken
>
>


[users@httpd] Mod_Status : Empty Client / Protocol / Vhost / Request Columns

2016-04-13 Thread Ken
I recently upgraded to Apache 2.4.20 on FreeBSD and up until this update,
everything has been working great with mod_status.

However since the upgrade, unless an action is taking place (sending reply,
closing connection, etc), the Client / Protocol / Vhost / Request columns
are completely blank. Before upgrading to 2.4.20, those columns would show
the last request information. Now when the action is finished, those 4
columns are blanked out.

I have not made any changes to my configuration file(s) or upgraded
anything else on my system. I just updated to the latest version of Apache
2.4 - and that's it.

Here is a screenshot : http://i67.tinypic.com/21kgncl.png

I really hope that this is a bug and not "now working as intended".

Ken


Re: [users@httpd] virtual host configuration

2015-07-23 Thread ken

On 07/23/2015 03:48 PM, Mathijs Schmittmann wrote:

K R schreef op 7/23/2015 om 9:44 PM:

Hi,
my customer want to configure virtual host for 5 website in one apache
environment .  do i have to get 5 ip addresses from network team.

Can someone please point me on how can i achieve the same


No, you should create 5 virtualhosts in your configuration and let the
Apache HTTPD listen on 1 IP. Based on which website is requested
(technically based on the 'Host' header in the HTTP request) the httpd
will select the right DocumentRoot for serving a response.

For more information about virtualhosts:
http://wiki.apache.org/httpd/ExampleVhosts
http://httpd.apache.org/docs/current/vhosts/examples.html



Thanks in advance


Best regards,
Mathijs Schmittmann


This is called "name-based virtual hosting" if you want to run a web 
search for it.  That may yield some help for you also.




-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] Followup to [Bug 50028] (LDAP authentication with encrypted passwords)

2013-03-28 Thread Ken Nishimura

Eric -

I'm not exactly sure what your last question means.  However, I think 
you answered my question.  In short, the situation has not changed.  If 
we want to ensure that the password is passed from the client (browser) 
to the server securely (to be further passed on to the LDAP server), we 
have to use SSL (https).  The path from the http server to the LDAP 
server is secure using SSL (ldaps), but from the client to the server is 
unencrypted unless the entire thing is SSL'ed.


I'm pretty new at this, but it appears that the act of popping up a 
dialog box asking for username/password cannot be encrypted separately 
from the http connection.


Thanks,

Ken
On 03/28/2013 04:11 PM, Eric Covener wrote:

On Thu, Mar 28, 2013 at 5:33 PM, Ken Nishimura
 wrote:

Basically, using the mod_auth_ldap module, apart from using SSL (and
associated overhead), is it still the case that there is no way to encrypt
just the passing of username and password from the client (browser) back to
the server?

As others have pointed out, SSL is a fallback, but with associated overhead.
Has this been fixed in later versions of Apache?

mod_authnz_ldap requires HTTP Basic Authentication, which doesn't have
any provision to encrypt the password separately from the rest of the
connection.

mod_authnz_ldap doesn't work with Digest authentication -- I don't think it can.

What does your client support that would need a "fixed" mod_authnz_ldap?

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[users@httpd] Followup to [Bug 50028] (LDAP authentication with encrypted passwords)

2013-03-28 Thread Ken Nishimura

Hi -

I've searched the archives and it looks like this was discussed back in 
2010 with a "WONTFIX".  I just wanted to make sure this is still the case.


Basically, using the mod_auth_ldap module, apart from using SSL (and 
associated overhead), is it still the case that there is no way to 
encrypt just the passing of username and password from the client 
(browser) back to the server?


As others have pointed out, SSL is a fallback, but with associated 
overhead.  Has this been fixed in later versions of Apache?


Thanks,

Ken

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [users@httpd] trouble cross compiling for e500v2

2012-11-16 Thread Ken Kelly-Turner
Hi Igor,

I'm new to cross-compilation and linkiners. How do I check disable
linker maps (using ld)

Thanks,
Ken

On Fri, Nov 16, 2012 at 2:06 PM, Igor Galić  wrote:
>
>
> - Original Message -
>> Hi all,
>>
>> I'm trying to run apache on a powerpc board but whenever I try to run
>> it I get the following error
>>
>> Inconsistency detected by ld.so: dl-deps.c: 622: _dl_map_object_deps:
>> Assertion `nlist > 1' failed!
>>
>> as soon as I try and start it.  Google seems to think it's an issue
>> with glibc but I've run other cross compiled applications and they've
>> run without issue.  If anyone has any idea of the potential
>> cause/solution I would really appreciate it as Google has failed to
>> provide any helpful results
>
> I'm not sure if I read this correctly: My suggestion is to disable
> linker maps, if your linker supports that, and see how that works
> out for your build.
>
>> Thanks,
>> Ken
>
> i
>
> --
> Igor Galić
>
> Tel: +43 (0) 664 886 22 883
> Mail: i.ga...@brainsware.org
> URL: http://brainsware.org/
> GPG: 6880 4155 74BD FD7C B515  2EA5 4B1D 9E08 A097 C9AE
>
>
> -
> To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
> For additional commands, e-mail: users-h...@httpd.apache.org
>

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[users@httpd] trouble cross compiling for e500v2

2012-11-16 Thread Ken Kelly-Turner
Hi all,

I'm trying to run apache on a powerpc board but whenever I try to run
it I get the following error

Inconsistency detected by ld.so: dl-deps.c: 622: _dl_map_object_deps:
Assertion `nlist > 1' failed!

as soon as I try and start it.  Google seems to think it's an issue
with glibc but I've run other cross compiled applications and they've
run without issue.  If anyone has any idea of the potential
cause/solution I would really appreciate it as Google has failed to
provide any helpful results

Thanks,
Ken

-
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[users@httpd] Potential Bug in mpm_common.c

2012-06-14 Thread Ken Cheung
I observed a code clone in the following files. In the function 
ap_mpm_set_max_mem_free the variable "value" has to be multiplied by 1024 
before exit while ap_mpm_set_thread_stacksize does not perform this operation. 
I wonder if this is necessary. Hope it helps.

function : ap_mpm_set_max_mem_free @ (file: "httpd-2.4.2/server/mpm_common.c", 
line: 376)~388
const char *err = ap_check_cmd_context(cmd, GLOBAL_ONLY);
if (err != NULL) {
return err;
}

value = strtol(arg, NULL, 10);
if (value < 0 || errno == ERANGE)
return apr_pstrcat(cmd->pool, "Invalid MaxMemFree value: ",
   arg, NULL);

ap_max_mem_free = (apr_uint32_t)value * 1024;

return NULL;

function : ap_mpm_set_thread_stacksize @ (file: 
"httpd-2.4.2/server/mpm_common.c", line: 395)~407
const char *err = ap_check_cmd_context(cmd, GLOBAL_ONLY);
if (err != NULL) {
return err;
}

value = strtol(arg, NULL, 10);
if (value < 0 || errno == ERANGE)
return apr_pstrcat(cmd->pool, "Invalid ThreadStackSize value: ",
   arg, NULL);

ap_thread_stacksize = (apr_size_t)value;

return NULL;

[users@httpd] Potential Bug in mod_file_cache.c

2012-06-13 Thread Ken Cheung
I observed a code clone in the following files. The second and third functions 
type cast the object after allocation using "apr_palloc" while the first 
function does not. I wonder if this is necessary in the function 
"create_server_config". Hope it helps.

function : create_server_config @ (file: 
"httpd-2.4.2/modules/cache/mod_file_cache.c", line: 119)~122
a_server_config *sconf = apr_palloc(p, sizeof(*sconf));

sconf->fileht = apr_hash_make(p);
return sconf;

function : create_setenvif_config @ (file: 
"httpd-2.4.2/modules/metadata/mod_setenvif.c", line: 135)~138
sei_cfg_rec *new = (sei_cfg_rec *) apr_palloc(p, sizeof(sei_cfg_rec));

new->conditionals = apr_array_make(p, 20, sizeof(sei_entry));
return (void *) new;

function : lb_hb_create_config @ (file: 
"httpd-2.4.2/modules/proxy/balancers/mod_lbmethod_heartbeat.c", line: 408)~412
lb_hb_ctx_t *ctx = (lb_hb_ctx_t *) apr_palloc(p, sizeof(lb_hb_ctx_t));

ctx->path = ap_server_root_relative(p, "logs/hb.dat");

return ctx;

[users@httpd]

2011-02-05 Thread Mick Ken
http://sudhiraitawadearth01.blogspot.com

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [us...@httpd] Can't get suexec to work on a userdir

2010-11-30 Thread Ken Tanzer
I _think_ that PHP is running as a module (based on this section of my
php conf file:


  LoadModule php5_module modules/libphp5.so


  LoadModule php5_module modules/libphp5-zts.so


But not sure of the implications.  Do the PHP scripts need to run as
CGI in order for suexec to work?

Ken

On Tue, Nov 30, 2010 at 12:14 AM, Matus UHLAR - fantomas
 wrote:
> On 29.11.10 16:10, Ken Tanzer wrote:
>> Hi.  I'm looking for some help with using suexec and userdir (2.2.15 on 
>> FC11).
>>
>> I have this test script running in a userdir (~test44/public_html/test.php):
>>
>> 
>>
>> And it keeps reporting apache, not test44.
>
> do you run PHP scripts as CGI?
>
> --
> Matus UHLAR - fantomas, uh...@fantomas.sk ; http://www.fantomas.sk/
> Warning: I wish NOT to receive e-mail advertising to this address.
> Varovanie: na tuto adresu chcem NEDOSTAVAT akukolvek reklamnu postu.
> Spam is for losers who can't get business any other way.
>
> -
> The official User-To-User support forum of the Apache HTTP Server Project.
> See http://httpd.apache.org/userslist.html> for more info.
> To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
>   "   from the digest: users-digest-unsubscr...@httpd.apache.org
> For additional commands, e-mail: users-h...@httpd.apache.org
>
>

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[us...@httpd] Can't get suexec to work on a userdir

2010-11-29 Thread Ken Tanzer
Hi.  I'm looking for some help with using suexec and userdir (2.2.15 on FC11).

I have this test script running in a userdir (~test44/public_html/test.php):



And it keeps reporting apache, not test44.

Suexec is enabled, as shown in error log file.

Per the documentation (http://httpd.apache.org/docs/2.2/suexec.html):

"The only requirement needed for this feature to work is for CGI
execution to be enabled for the user and that the script must meet the
scrutiny of the security checks above."

When I access the test page, no errors are logged to the suexec.log
file, so it doesn't seem to be failing the security checks.

So either CGI execution is not enabled for users (how does one enable
that?), or else it's something else completely I'm missing.

I'll be glad to feel dumb in someone can tell me what it is! :) TIA!

Ken Tanzer

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[us...@httpd] Please add timestamps to Apache Service Monitor

2010-11-05 Thread Ken Winter
In the Apache Service Monitor for Windows, it would be helpful if the pane
that shows an action that has been performed (e.g. "The Apache2.2 service
has restarted") would include a timestamp (e.g. "2010-11-05 12:41:27: The
Apache2.2 service has restarted").  

 

This would help me, as a developer, keep track of where I'm at in my debug
cycle.

 

~ Thanks

~ Ken



Re: [us...@httpd] Unsubscribe

2009-04-16 Thread Ken Zhao
**Hi Durga! Thank you and please send an email to
users-unsubscr...@httpd.apache.org

Btw, Are u really work at Cisco? :)


On 4/17/09, Durga Prasad (duprasad)  wrote:
>
>  Please Unsubscribe me.
>
> Thanks,
> Durga
>



-- 
Ken Zhao (SL: Ken March)
http://zhaoke.com


[us...@httpd] Reload configuration file without restart in windows

2009-03-22 Thread ken

hi,

I'm using Apache 2.2 in Windows2003 Server.
After i change the configuration file. it  takes a very long time during 
Apache restart .

Is there any way to reload  configuration file without restart Apache?

Any help will be appreciate.



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
  "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



RE: [us...@httpd] Problems with redirects...

2009-02-16 Thread Ken Morley
Bob:

Thanks for the excellent advice. That resolved the issue.  

I was mistakenly thinking that the RewriteCond did all of the matching.
I forgot about matching within the RewriteRule itself.

Thanks again!

Ken Morley


-Original Message-
From: Bob Ionescu [mailto:bobsie...@googlemail.com] 
Sent: Monday, February 16, 2009 2:26 PM
To: users@httpd.apache.org
Subject: Re: [us...@httpd] Problems with redirects...

2009/2/16 Ken Morley :
> Our httpd.conf file contains:
>
># Redirects to accomodate PDA's and other tiny screens...
>RewriteCond %{HTTP_USER_AGENT} "BlackBerry" [NC]
>RewriteCond %{HTTP_HOST} ^www\.saddlebrook\.com$ [NC]
>RewriteRule ^/(.*) http://www.saddlebrook.com/pda [L,R]
>
> This successfully detects BlackBerrys trying to access
> "www.saddlebrook.com" and successfully changes the URL to
> "http://www.saddlebrook.com/pda"; as I expected.
>
> But when the redirected browser runs through the rules again, the
regexp
> "^www\.saddlebrook\.com$" is also matching the new URL
> "http://www.saddlebrook.com/pda";.  So it redirects endlessly.
>
> Why is regexp "^www\.saddlebrook\.com$" matching
> http://www.saddlebrook.com/pda"; and how can I make this work
correctly?

Your RegEx ^/(.*) is open for every request. To catch the "root"
request only, change it to ^/$ instead. Your condition checks the host
header. You're redirecting to the same host (www.saddlebrook.com), why
should the host header be different? It should match against your
RegEx if the host www.saddlebrook.com was requested, of course.

Bob

-
The official User-To-User support forum of the Apache HTTP Server
Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[us...@httpd] Problems with redirects...

2009-02-16 Thread Ken Morley
I'm trying to get our Apache web server to detect and redirect incoming
requests from BlackBerry PDAs to a version of the site designed for tiny
screens.  The URL for the PDA site is identical to the main site, but
with "/pda" appended.

Our httpd.conf file contains:

# Redirects to accomodate PDA's and other tiny screens...
RewriteCond %{HTTP_USER_AGENT} "BlackBerry" [NC]
RewriteCond %{HTTP_HOST} ^www\.saddlebrook\.com$ [NC]
RewriteRule ^/(.*) http://www.saddlebrook.com/pda [L,R]

This successfully detects BlackBerrys trying to access
"www.saddlebrook.com" and successfully changes the URL to
"http://www.saddlebrook.com/pda"; as I expected.

But when the redirected browser runs through the rules again, the regexp
"^www\.saddlebrook\.com$" is also matching the new URL
"http://www.saddlebrook.com/pda";.  So it redirects endlessly.

Why is regexp "^www\.saddlebrook\.com$" matching
http://www.saddlebrook.com/pda"; and how can I make this work correctly?
 
Thanks for any suggestions!

Ken



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[EMAIL PROTECTED] Can we use include directive inside location directive ???

2008-08-08 Thread Mick Ken
Hi Friends,
I have lot's of location tags like these:


   DAV svn
   SVNPath C:/Projects1/
   AuthName "Projects1"
   AuthType SSPI
   SSPIAuth On
   SSPIAuthoritative On
   SSPIDomain mydomain
   SSPIOfferBasic On
   SSPIUsernameCase lower
   Require valid-user
   AuthzSVNAccessFile "C:/svn/svn-acl"



   DAV svn
   SVNPath C:/Projects2/
   AuthName "Projects2"
   AuthType SSPI
   SSPIAuth On
   SSPIAuthoritative On
   SSPIDomain mydomain
   SSPIOfferBasic On
   SSPIUsernameCase lower
   Require valid-user
   AuthzSVNAccessFile "C:/svn/svn-acl"



and I was just wondering if I can take out the common part and put it
into one common tag and include it thereafter for easier maintenance
e.g I would like to take this part out from each tag:

   DAV svn
   AuthType SSPI
   SSPIAuth On
   SSPIAuthoritative On
   SSPIDomain mydomain
   SSPIOfferBasic On
   SSPIUsernameCase lower
   Require valid-user
   AuthzSVNAccessFile "C:/svn/svn-acl"

Is this possible using the include directive or some other directive

Thanks
Mick

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Re: Unable to view files under sub-folders

2007-10-30 Thread Mick Ken
This is the least  a person like me with no great expertise can do.
Otherwise, the help I and other people get from these lists are amazing

I really owe you guys a lot  for the knowledge i have gained browsing
through these forums and the help provided by other members.

Apache Rocks :)

On 10/30/07, Dragon <[EMAIL PROTECTED]> wrote:
> Mick Ken wrote:
> >Hi Friends,
> >I got it figured. It has the "SVN" path URL pointed to an empty directory.
> >
> >I feel ashamed. This is the second day in a row where i posted a
> >thread and 5 minutes later i figured out the solution and had to ask
> >for forgiveness.
>  End original message. -
>
> Actually, this is far better than the people who post the same thing
> over and over without answering any questions directed at them or
> providing any relevant information that could be used to help
> determine what the problem is.
>
> It's really a bit refreshing to see that some people continue banging
> away on the problem themselves even after having asked for help.
> What's even nicer is when somebody who has done so comes back and
> posts the solution to their problem so that others in a similar
> situation might be able to take advantage of their success.
>
> Dragon
>
> ~~~
>  Venimus, Saltavimus, Bibimus (et naribus canium capti sumus)
> ~~~
>
>
> -
> The official User-To-User support forum of the Apache HTTP Server Project.
> See http://httpd.apache.org/userslist.html> for more info.
> To unsubscribe, e-mail: [EMAIL PROTECTED]
>   "   from the digest: [EMAIL PROTECTED]
> For additional commands, e-mail: [EMAIL PROTECTED]
>
>

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: Unable to view files under sub-folders

2007-10-30 Thread Mick Ken
Hi Friends,
I got it figured. It has the "SVN" path URL pointed to an empty directory.

I feel ashamed. This is the second day in a row where i posted a
thread and 5 minutes later i figured out the solution and had to ask
for forgiveness.

Cheers

On 10/30/07, Mick Ken <[EMAIL PROTECTED]> wrote:
> Hi Friends,
> I have setup Subversion with Apache and everything works fine except
> that when I view the directory in a web-browser,I see the folder under
> root, but when I click any of the sub-folders,it does not displays the
> content and is empty.
>
> If I connect to the repository using some subversion client using the
> same http url,I can see all the files,so i am sure something in wrong
> with my directory configurations.
>
> I have this in httpd.conf, all the other settings are default:
>
> 
> DAV svn
>  SVNPath C:/Project1
>
>  # our user authentication policy
>   AuthName "My Repository"
>   AuthType SSPI
>   SSPIAuth On
>   SSPIAuthoritative On
>   SSPIDomain MYDOMAIN
>   SSPIOfferBasic On
>   #SSPIOfferBasic on #let non-IE clients authenticate
>   #SSPIOmitDomain On # keep domain name in userid string
>   # passed down to mod_authz_svn
>   Require valid-user
>   # A Require directive may? prevent userid
>   # strings from being passed down to mod_authz_svn
>
>  AuthzSVNAccessFile C:/acl
> 
>
> My acl list has this entry:
> [groups]
> team= MYDOMIAN\HDsouza
>
> [Project1:/]
> @team = rw
>
> Please tell me guys where i am going wrong as I have tried a lot and
> still no success.
>
> Thanks
> Mick
>

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Unable to view files under sub-folders

2007-10-30 Thread Mick Ken
Hi Friends,
I have setup Subversion with Apache and everything works fine except
that when I view the directory in a web-browser,I see the folder under
root, but when I click any of the sub-folders,it does not displays the
content and is empty.

If I connect to the repository using some subversion client using the
same http url,I can see all the files,so i am sure something in wrong
with my directory configurations.

I have this in httpd.conf, all the other settings are default:


DAV svn
  SVNPath C:/Project1

  # our user authentication policy
   AuthName "My Repository"
   AuthType SSPI
   SSPIAuth On
   SSPIAuthoritative On
   SSPIDomain MYDOMAIN
   SSPIOfferBasic On
   #SSPIOfferBasic on #let non-IE clients authenticate
   #SSPIOmitDomain On # keep domain name in userid string
   # passed down to mod_authz_svn
   Require valid-user
   # A Require directive may? prevent userid
   # strings from being passed down to mod_authz_svn

  AuthzSVNAccessFile C:/acl


My acl list has this entry:
[groups]
team= MYDOMIAN\HDsouza

[Project1:/]
@team = rw

Please tell me guys where i am going wrong as I have tried a lot and
still no success.

Thanks
Mick

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] How to grant access to a directory

2007-10-29 Thread Mick Ken
Sorry for the trouble guys,
Got it resolved. Actually I was using the subversion url directly
instead of using the alias url ie Project1 defined in the tutorial in
the subversion.conf file.

I tried that and it worked.Forgive me for my  ignorance.

Thanks


On 10/29/07, Joshua Slive <[EMAIL PROTECTED]> wrote:
> On 10/29/07, Mick Ken <[EMAIL PROTECTED]> wrote:
> > Hi Friends,
> > I have a subversion running with svnserve but I would like to
> > configure Apache for it,so that I could use domain user
> > authentication.
> >
> > I tried to follow this tutorial:
> > http://svn.spears.at/
> >
> > But the apache serve is not allowing me the access to the directory.It
> > gives me this error:
> > ***
> > Object not found!
>
> What does the apache error_log say?
>
> Joshua.
>
> -
> The official User-To-User support forum of the Apache HTTP Server Project.
> See http://httpd.apache.org/userslist.html> for more info.
> To unsubscribe, e-mail: [EMAIL PROTECTED]
>   "   from the digest: [EMAIL PROTECTED]
> For additional commands, e-mail: [EMAIL PROTECTED]
>
>

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Php not running

2007-10-29 Thread Ken Robinson
On 10/29/07, Vishal Gaurav <[EMAIL PROTECTED]> wrote:
> Hello,
> Now i am able to use this test script. 
> but not
> 
> if i remove space in this line  then aple to
> see thisisphpline.
> But If i donot remove the space nothing is displayed by browser,
> How can i fix it.

How are you invoking your script, i.e. what are you typing in the
browsers address box?

It needs to be http://localhost/path/to/your/script.php

Ken

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: How to grant access to a directory [CLOSED]

2007-10-29 Thread Mick Ken
Sorry for the trouble guys,
Got it resolved. Actually I was using the subversion url directly
instead of using the alias url ie Project1 defined in the tutorial in
the subversion.conf file.

I tried that and it worked.Forgive me for my  ignorance.

Thanks

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] How to grant access to a directory

2007-10-29 Thread Mick Ken
Hi Friends,
I have a subversion running with svnserve but I would like to
configure Apache for it,so that I could use domain user
authentication.

I tried to follow this tutorial:
http://svn.spears.at/

But the apache serve is not allowing me the access to the directory.It
gives me this error:
***
Object not found!

The requested URL was not found on this server. If you entered the URL
manually please check your spelling and try again.

If you think this is a server error, please contact the webmaster.
Error 404
subversion
10/29/07 12:26:43
Apache/2.2.3 (Win32) DAV/2 mod_ssl/2.2.3 OpenSSL/0.9.8c
mod_autoindex_color mod_python/3.3.1 Python/2.5 SVN/1.4.0 PHP/5.1.6
***

 I have this in my httpd.conf file as stated in the tutorial:

***

Options FollowSymLinks
AllowOverride None
Order Allow,Deny
Allow from all




#
# Possible values for the Options directive are "None", "All",
# or any combination of:
#   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
#
# Note that "MultiViews" must be named *explicitly* --- "Options All"
# doesn't give it to you.
#
# The Options directive is both complicated and important.  Please see
# http://httpd.apache.org/docs-2.0/mod/core.html#options
# for more information.
#
Options Indexes FollowSymLinks

#
# AllowOverride controls what directives may be placed in .htaccess files.
# It can be "All", "None", or any combination of the keywords:
#   Options FileInfo AuthConfig Limit
#
AllowOverride None

#
# Controls who can get stuff from this server.
#
Order allow,deny
Allow from all


***

Can you guys help me on how to set this up. If I go with the defaults
that come with Apache,still it does not lets me access the directory.

Your help would be appreciated.
Thanks
Mick

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Unable to run the xampp

2007-09-04 Thread Ken Robinson
On 8/22/07, raju <[EMAIL PROTECTED]> wrote:
>
>
>
> Hi,
> Thanks for your reply. But i would like to work in windows os, I want it for 
> php,
> Can you advise any other web server(open source) which suits php and which 
> works on win 98?
>

XP is Windows. Xampp works fine with Windows XP. Windows 98 is almost
10 years old (maybe older) -- time to get a more modern OS if you want
to run xampp. ISTR that I was able to run a very early version of
xampp on Windows 98, but it's been so long that I really can't
remember how it functioned.

Ken

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] AccessLog isn't logging

2007-08-24 Thread Ken Zhao
Did u erase the access_log file for specific virtual host or root access_log
file? could u post ur screenshot or textinfo on ur VirtualHost directive?

On 8/25/07, [EMAIL PROTECTED] <[EMAIL PROTECTED]> wrote:
>
> Hello.
>
> I don't know why my access_log file is always 0 bytes
> size. I've searched all among httpd.conf but can't
> find where's the problem.
>
> I have the CommonLog directive activated in the
> following way:
>
> CustomLog logs/access_log common
>
> It's in the httpd.conf context.
>
> If I erase access_log file and then restart apache,
> access_log file is created again but no matter how
> many files I request (and show in my browser) nothing
> is being registered in access file. The size is always
> 0 
>
> have tried: chmod 777 access_log, but no results...
>
> Does anybody has some suggestions about how to solve
> this issue?
>
> Can this access_log be bypassed by mod_jk o mod_php in
> some way?
>
> thanks in advance.
>
>
>
>
>
> 
> ¡Sé un mejor fotógrafo!
> Perfecciona tu técnica y encuentra las mejores fotos.
> http://mx.yahoo.com/promos/mejorfotografo.html
>
> -
> The official User-To-User support forum of the Apache HTTP Server Project.
> See http://httpd.apache.org/userslist.html> for more info.
> To unsubscribe, e-mail: [EMAIL PROTECTED]
>   "   from the digest: [EMAIL PROTECTED]
> For additional commands, e-mail: [EMAIL PROTECTED]
>
>


-- 
http://islab.org


Re: [EMAIL PROTECTED] Redirect of http to https going into an infinite loop

2007-06-18 Thread Ken Robinson

On 6/18/07, Brett Neumeier <[EMAIL PROTECTED]> wrote:

On Mon, 2007-06-18 at 17:16 +0100, Tony Stevenson wrote:
> On Mon, June 18, 2007 4:49 pm, Ken Robinson wrote:
> > I'm trying to help my boss solve his rewrite problem. He's trying the
> > following code in the config file, but the results are an infinite loop of
> > rewrites:

Is there any reason your boss doesn't want to just use something like:


ServerName virtual1
Port 80
Redirect permanent / https://virtual1/


I mean, you don't have to use mod_rewrite to do a redirect.


He tried that suggestion and it still loops.

He also tried the code from the article at
http://rewrite.drbacchus.com/rewritewiki/SSL

He said that it still loops then too.

Ken

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Redirect of http to https going into an infinite loop

2007-06-18 Thread Ken Robinson

I'm trying to help my boss solve his rewrite problem. He's trying the
following code in the config file, but the results are an infinite
loop of rewrites:


   ServerName virtual1
   Port 80
   ServerAdmin [EMAIL PROTECTED]
   Options +FollowSymLinks
   RewriteEngine On
   RewriteCond %{SERVER_PORT} !^443$
   RewriteRule ^/(.*)$ https://virtual1/$1 [L,R]

Is there any way of making this work without specifying a different target host?

Thanks in advance.
Ken

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] What controls which directories httpd can serve from?

2007-04-09 Thread Ken Morley
>>On 4/9/07, Ken Morley <[EMAIL PROTECTED]> wrote:

>> When I run the app, here's what I see in /var/log/httpd/error_log:
>>
>> [error] [client 192.168.168.41] (13)Permission denied: access to 
>> /samples/directory.php denied.
>>
>> If I move the file back to /var/www/html, it runs just fine.  I 
>> originally thought that it might have something to do with 
>> permissions, but I've pretty much proven that's not the issue.  I
also 
>> made sure that the file and it's subdirectory were owned by the user 
>> running httpd and it made no difference.

> On 4/9/07, Joshua wrote:
>
>This error log message occurs only when apache does not have the unix
permissions necessary to access the file >in the filesystem. Check the
permissions of the samples directory to make sure it is searchable
(chmod +x). 
>Also check to see if you are using anything fancy like symlinks or
SELinux.
>
>Joshua.

On 4/9/07, Ken Morley wrote:

Joshua:

Thanks VERY MUCH for the reply.  I tried your suggestion of making the
./samples directory executable and that solves the problem! BTW, I'm not
using SELinux or symlinks.

The question remains as to why the ./samples directory requires +x and
the others don't.  They are identically owned with identical permissions
on the directory and files.  The directories created by the FreePBX
installation run PHP programs just fine, while the directory I created
by hand requires the chmod +x.  Go figure...

Here's the contents of /var/www/html.  Note that admin, panel,
recordings applications all work fine without chmod +x.

drw-rw   7 asterisk asterisk 4096 Apr  9 17:21 admin
drw-r--r--   5 root root 4096 Feb  3 16:24 asteridex
drw-r-   2 asterisk asterisk 4096 Nov 27 10:16 _asterisk
-rw-r--r--   1 root root  602 Jan 25 08:25 index.html
lrwxrwxrwx   1 root root   14 Nov 28 09:34 linux-docs ->
/usr/share/doc
-rw-r--r--   1 root root 4542 Jan 25 08:25 mainstyle.css
-rw-r--r--   1 root root 4120 Apr  2 19:20 mc.cgi
drw-rw   2 asterisk asterisk 4096 Jan 25 16:04 panel
drw-rw-rw-   2 root root 4096 Apr  9 13:30 phpagi
drw-r--r--  10 root root 4096 Jan 30 16:02 phpMyAdmin
drw-rw   7 asterisk asterisk 4096 Nov 27 10:16 recordings
drwxrwx--x   2 asterisk asterisk 4096 Apr  9 14:32 samples
-rw-r--r--   1 root root 1323 Apr  3 08:25 test.cgi
drw-r--r--   2 root root 4096 Apr  3 07:32 xml

Contents of /var/www/html/admin.  Note that all PHP files are owned by
asterisk:asterisk
and have 664 permissions:

-rwxrwxr--   1 asterisk asterisk40 Jan 25 08:25 bounce_op.sh
drwxrwx---   6 asterisk asterisk  4096 Nov 27 10:16 cdr
drwxrwx---   2 asterisk asterisk  4096 Nov 27 10:16 common
-rw-rw-r--   1 asterisk asterisk 20979 Jan 25 08:25 components.class.php
-rw-rw-r--   1 asterisk asterisk 13993 Jan 25 08:25 config.php
-rw-rw-r--   1 asterisk asterisk 20908 Jan 25 08:25 extensions.class.php
-rw-rw-r--   1 asterisk asterisk  7404 Jan 25 08:25
featurecodes.class.php
-rw-rw-r--   1 asterisk asterisk  5116 Jan 25 08:25 footer.php
-rw-rw-r--   1 asterisk asterisk 73827 Jan 25 08:25 functions.inc.php
-rw-rw-r--   1 asterisk asterisk  3808 Jan 25 08:25 header_auth.php
-rw-rw-r--   1 asterisk asterisk  7459 Jan 25 08:25 header.php
drwxrwx---   9 asterisk asterisk  4096 Nov 27 10:16 i18n
drwxrwx---   2 asterisk asterisk  4096 Nov 27 10:16 images
-rw-rw-r--   1 asterisk asterisk  1524 Jan 25 08:25 index.php
-rw-rw-r--   1 asterisk asterisk  1700 Jan 25 08:25 logout.php
drwxrwx---  45 asterisk asterisk  4096 Mar 23 08:47 modules
-rw-rw-r--   1 asterisk asterisk 26634 Jan 25 08:25 page.modules.php
-rw-rw-r--   1 asterisk asterisk  1099 Jan 25 08:25 panel.php
-rw-rw-r--   1 asterisk asterisk  2608 Jan 25 08:25 reports.php
-rw-rw-r--   1 asterisk asterisk 5 Jan 25 08:25 version.txt

Contents of /var/www/html/samples.  Note that all PHP files are owned by
asterisk:asterisk
and have 664 permissions:
 
-rw-rw-r--  1 asterisk asterisk  5192 Apr  9 14:03 cfwd.php
-rw-rw-r--  1 asterisk asterisk  4196 Apr  9 10:51 directory.php
-rw-rw-r--  1 asterisk asterisk  4174 Apr  8 12:13 dnd.php
-rw-rw-r--  1 asterisk asterisk  1524 Apr  9 14:32 index.php
-rw-rw-r--  1 asterisk asterisk   663 Apr  9 14:01 meetme-user-room.php
-rw-rw-r--  1 asterisk asterisk   375 Apr  9 14:01 misc.php
-rw-rw-r--  1 asterisk asterisk 19627 Apr  9 14:01 phpagi-asmanager.php
-rw-rw-r--  1 asterisk asterisk   622 Apr  9 14:01 phpagi.example.conf
-rw-rw-r--  1 asterisk asterisk 47179 Apr  9 14:01 phpagi.php
-rw-rw-r--  1 asterisk asterisk  6228 Apr  9 14:01
README.phpagi-asmanager
-rw-rw-r--  1 asterisk asterisk  1167 Apr  8 12:13 register.php
-rw-rw-r--  1 asterisk asterisk  9532 Apr  8 11:44 sample.php

I wonder what the difference is?

Thanks again!

-
The official User-To-User

[EMAIL PROTECTED] What controls which directories httpd can serve from?

2007-04-09 Thread Ken Morley
I'm running CentOS with Apache httpd V2.0.52-28 and php V4.3.9-3.22.3.
This may possibly be a PHP question, but I can't be sure.  If I've got
the wrong forum, I apologize in advance.

On my web server, the document root is configured as /var/www/html.  I
don't have any problem serving documents from there.  There are also a
number of subdirectories like "admin", "panel", "recordings", etc.
These subdirectories contain some php scripts and other files.

I am testing some php sample applications.  I created a subdirectory
called "samples" and moved the php files into ./samples to keep the
document root tidy.  Once I did, the sample application stopped working
because httpd prohibits access.

The application is /var/www/html/samples/directory.php

When I run the app, here's what I see in /var/log/httpd/error_log:

[error] [client 192.168.168.41] (13)Permission denied: access to
/samples/directory.php denied.

If I move the file back to /var/www/html, it runs just fine.  I
originally thought that it might have something to do with permissions,
but I've pretty much proven that's not the issue.  I also made sure that
the file and it's subdirectory were owned by the user running httpd and
it made no difference.

I also thought that it might have something to do with httpd.conf.
Grep'ing httpd.conf doesn't show any entries for the other PHP
applications that work correctlty in ./admin, ./panel, etc.  So I don't
think that it either.

Is there something that limits what directories httpd will serve or
where PHP applications can reside?

Thanks!

Ken

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Relative path with virtual host

2007-03-29 Thread Ken Loomis

Hello:

This has been bugging me for some time.

If I have a directory structure like this:

/var/www/html/myApp
/var/www/html/myFiles

With this URL:  www.example.com/myApp
I can reference myFiles as ../myFiles

but with this URL: www.myApp.example.com, using a virtual host,
I cannot access myFiles with ../myFiles

Why is this, and can safely I fix this with some directive in the 
Virtual Host? I have a number of libraries I'd like to share across 
several applications.


Any help is much appreciated,

Ken









-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Can't get mod_rewrite to do anything

2006-08-02 Thread Ken Schutte

Vincent Bray wrote:

The debian apache layout usually includes a default virtual host in a
directory called sites-enabled. If you 've got one of those, your
rewrite rules in the main server context will have no effect. There
are two ways around this, either move the rules in to the default
vhost, or add RewriteEngine On and RewriteOptions Inherit to that
vhost.



That was it - I put it in the default vhost file and it's working now. 
Thanks!


Ken

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Can't get mod_rewrite to do anything

2006-08-01 Thread Ken Schutte

Hi,

I'm using apache2 on Debian, and have the following in
/etc/apache2/apache2.conf,

LoadModule rewrite_module /usr/lib/apache2/modules/mod_rewrite.so
RewriteLog /var/log/apache2/rewrite_log
RewriteEngine On
RewriteRule ^/index.html /index.php

I don't get any errors on apache2 start, but the rule doesn't work.
I've tried a bunch of other rules too, and I can't get any simple 
RewriteRules to do anything.  It created the rewrite_log log file, but 
it is empty, so I do not even know where to look to track down the problem.


Any suggestions?

Thanks,
Ken



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] apache 2.2 and php 5 problem

2006-05-01 Thread Ken Murach
Thanks Nick for the info. So should I remove that piece of code?? Should it 
be replaced??


Reason I added it was because of a PHP install document I had in my files 
and part of the installation of PHP was to add those lines into the 
httpd.conf file.


Thanks
Kenny

At 08:37 PM 5/1/2006 +0100, you wrote:

On Monday 01 May 2006 19:21, Ken Murach wrote:

> 
>   AddType application/x-httpd-php .php .phtml
>   AddType application/x-httpd-php-source .phps
> 

Oh dear.  That cargo-cult is deeply BAD for two reasons.  That abuse of
AddType was wrong in Apache 1.1, and everything since.



--
Nick Kew

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]





-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] apache 2.2 and php 5 problem

2006-05-01 Thread Ken Murach

Hi Rainier & Nick

Thanks for your help with this. I figured out the problem. It was the code 
in the httpd.conf file for the php5 that was wrong.


Originally line read:

LoadModule php5_modulemodules/libphp5.so

I changed this line to:

LoadModule php5_modulelibexec/libphp5.so

and added the following code (which I originally forgot to add):


 AddType application/x-httpd-php .php .phtml
 AddType application/x-httpd-php-source .phps


Once I did these 2 things, my httpd -t command now works again and I get 
the OK status.


Thanks again
Kenny

At 08:05 PM 5/1/2006 +0200, you wrote:

On Mon, May 01, 2006 at 02:00:08PM -0400, Ken Murach wrote:

>BASEDIR:  /usr/local

Remember your ldd's output:

libxml2.so.2 =>  /lib/libxml2.so.2

You see?

Rainer

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]





-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] apache 2.2 and php 5 problem

2006-05-01 Thread Ken Murach

Hi Rainier,

Thanks for your help/info. Yeah, I just remembered that I grabbed the 
latest libxml2 from Sunfreeware and installed it prior to installing 
apache/php (see below):


itis-padlproxy1 # pkginfo -l SMClxml2
   PKGINST:  SMClxml2
  NAME:  libxml2
  CATEGORY:  application
  ARCH:  sparc
   VERSION:  2.6.16
   BASEDIR:  /usr/local
VENDOR:  Daniel Veillard
PSTAMP:  Steve Christensen
  INSTDATE:  Oct 12 2005 17:22
 EMAIL:  [EMAIL PROTECTED]
STATUS:  completely installed
 FILES:  539 installed pathnames
   8 shared pathnames
  29 directories
  38 executables
   45020 blocks used (approx)

Will continue to dig around to see if I can find out why apahce 2.2.0 & php 
5.0.5 don't want to play nice together??


Thanks again
Kenny

At 07:51 PM 5/1/2006 +0200, you wrote:

On Mon, May 01, 2006 at 01:32:42PM -0400, Ken Murach wrote:
> Hi Rainier,
>
> I would imagine it should be ok? I didn't have any problems with same php
> 5.0.5 for the apache 1.3.34 installation. The ./httpd -t command works 
fine

> for that version.
>
> Do you think I should I should grab latest libxml2 and install that??

Dunno ;-)
http://de2.php.net/manual/en/ref.libxml.php
Also, php.net talks only about apache 2.0.
You can check your libxml (I am quite sure that this is the root of your
problems) by issuing "pkginfo -l SMClxml2" (assumed you have installed
sunfreeware's version of libxml).

Rainer

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]





-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] apache 2.2 and php 5 problem

2006-05-01 Thread Ken Murach

Hi Rainier,

I would imagine it should be ok? I didn't have any problems with same php 
5.0.5 for the apache 1.3.34 installation. The ./httpd -t command works fine 
for that version.


Do you think I should I should grab latest libxml2 and install that??

Thanks
Kenny

At 07:19 PM 5/1/2006 +0200, you wrote:

On Mon, May 01, 2006 at 01:02:15PM -0400, Ken Murach wrote:

> libxml2.so.2 =>  /lib/libxml2.so.2

Is this lib recent enough for php5?

Rainer

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]





-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] apache 2.2 and php 5 problem

2006-05-01 Thread Ken Murach

Hi Rainer,

Here is the output from the ldd command:

itis-padlproxy1 # ldd /usr/local/apache2/modules/libphp5.so
libmysqlclient.so.14 
=>  /usr/local/mysql-4.1.14/lib/mysql/libmysqlclient.so.14

libresolv.so.2 =>/lib/libresolv.so.2
libm.so.1 => /lib/libm.so.1
libdl.so.1 =>/lib/libdl.so.1
libnsl.so.1 =>   /lib/libnsl.so.1
libsocket.so.1 =>/lib/libsocket.so.1
libz.so.1 => /lib/libz.so.1
libxml2.so.2 =>  /lib/libxml2.so.2
libiconv.so.2 => /usr/local/lib/libiconv.so.2
libc.so.1 => /lib/libc.so.1
librt.so.1 =>/lib/librt.so.1
libcrypt_i.so.1 =>   /lib/libcrypt_i.so.1
libgen.so.1 =>   /lib/libgen.so.1
libgcc_s.so.1 => /usr/local/lib/libgcc_s.so.1
libmp.so.2 =>/lib/libmp.so.2
libpthread.so.1 =>   /lib/libpthread.so.1
libaio.so.1 =>   /lib/libaio.so.1
libmd5.so.1 =>   /lib/libmd5.so.1
/usr/platform/SUNW,Sun-Fire-V210/lib/libc_psr.so.1
libthread.so.1 =>/lib/libthread.so.1
/usr/platform/SUNW,Sun-Fire-V210/lib/libmd5_psr.so.1

Thanks
Kenny

At 06:52 PM 5/1/2006 +0200, you wrote:

On Mon, May 01, 2006 at 12:34:29PM -0400, Ken Murach wrote:

> itis-padlproxy1 # ./httpd -t
> httpd: Syntax error on line 53 of /usr/local/apache2/conf/httpd.conf:
> Cannot load /usr/local/apache2/modules/libphp5.so into server: ld.so.1:
> ./httpd: fatal: relocation error: file
> /usr/local/apache2/modules/libphp5.so: symbol xmlRelaxNGCleanupTypes:
> referenced symbol not found

What does "ldd /usr/local/apache2/modules/libphp5.so" return?

Rainer

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]





-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] apache 2.2 and php 5 problem

2006-05-01 Thread Ken Murach

Hi everyone,

Does anyone know if there are issues between apache 2.2.0 and php 5.0.5 for 
Solaris unix??


I've recently installed apache 2.2.0 which was working fine. I then added 
the php 5.0.5 piece and now when I run the httpd -t command to verify 
syntax is still OK, I get the following the error:


itis-padlproxy1 # ./httpd -t
httpd: Syntax error on line 53 of /usr/local/apache2/conf/httpd.conf: 
Cannot load /usr/local/apache2/modules/libphp5.so into server: ld.so.1: 
./httpd: fatal: relocation error: file 
/usr/local/apache2/modules/libphp5.so: symbol xmlRelaxNGCleanupTypes: 
referenced symbol not found


If I comment out the:

LoadModule php5_modulemodules/libphp5.so


in the httpd.conf file, my syntax is OK again??


Any help/thoughts are greatly appreciated.

P.S. - Prior to the apache 2.2.0 installation, I also installed apache 
1.3.34 with PHP 4.4.0 & PHP 5.0.5 and this works fine. I get no errors like 
I do with the 2.2.0 for the httpd -t command.


Thanks
Kenny



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Weblogic module and apache 1.3.33 question

2006-03-28 Thread Ken Murach

Thank you Alex for the info. I will check it out.

Much appreciated

Kenny

At 07:56 PM 3/28/2006 +0200, you wrote:

Hi,

On Die 28.03.2006 12:47, Ken Murach wrote:


I then started up this apache 1.3.33 instanace but got the following
message upon start up:

apollo1 # ./apachectl start
[Tue Mar 28 12:23:24 2006] [warn] Loaded DSO libexec/mod_wl.so uses plain 
Apache 1.3 API, this module might crash under EAPI! (please recompile it 
with -DEAPI)

./apachectl start: httpd started

Should I be concerned about this message. Do I need to go back and
recompile the apache 1.3.33 and put in this -DEAPI option??


Yes, it crash without EAPI or use the one without EAPI see:

http://e-docs.bea.com/wls/docs81/plugins/apache.html
 => Table 2-2 Apache Plug-In Shared Object File Versions

BTW:  when you 'install' mod_ssl you will have automatically the eapi ;-)

Greettings

Alex

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]






-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Weblogic module and apache 1.3.33 question

2006-03-28 Thread Ken Murach

Hi everyone,

Recently I was asked to install apache 1.3.33 on a solaris unix server to 
replace existing apache 1.3.31. I configured the 1.3.33 to be the same as 
the 1.3.31 (same modules compiled in statically with the addition of a few 
new modules in 1.3.33).


Now the 1.3.31 uses the mod_wl.so (weblogic) module compiled in as a DSO.

I made sure the mod.so is enabled in the 1.3.33 and did the following:

I copied the mod_wl.so from the apache 1.3.31 libexec directory to the 
apache 1.3.33 libexec directory and I added the following line to the 
apache 1.3.33 httpd.conf file:


LoadModule weblogic_modulelibexec/mod_wl.so

I then started up this apache 1.3.33 instanace but got the following 
message upon start up:


apollo1 # ./apachectl start
[Tue Mar 28 12:23:24 2006] [warn] Loaded DSO libexec/mod_wl.so uses plain 
Apache 1.3 API, this module might crash under EAPI! (please recompile it 
with -DEAPI)

./apachectl start: httpd started


Should I be concerned about this message. Do I need to go back and 
recompile the apache 1.3.33 and put in this -DEAPI option??


Any help is greatly appreciated

Thanks
Kenny



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] apache 2.0.54 rotatelogs compilation question

2006-03-24 Thread Ken Murach
Does anyone know if it's possible to configure apache 2.0.54 without having 
the rotatelogs function compiled in???


Thanks
Kenny



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Apache 2.0.54 rotate logs problem

2006-03-24 Thread Ken Murach

Hi everyone,

Was wondering if there is a work around solution to apache 2.0.54 and 
rotatelogs?? Currently having a problem trying to start up apache 2.0.54 
with the rotatelogs function. This function does not retain the value of 
the LD_LIBRARY_PATH variable and when we try to start this apache 2.0.54 we 
get the following error:


dbnode2 # ./httpd-isites start
Starting the bi-modal Apache web server
ld.so.1: /usr/local/apache-2.0.54/bin/httpd: fatal: libgcc_s.so.1: open 
failed: No such file or directory


Even though one of the first lines in this httpd-isites script sets the 
LD_LIBRARY_PATH variable and exports it.


We do not have this problem with apache 2.0.50.

Has anyone else run into this problem and does anyone know a work around 
solution for this???


Any help is greatly appreciated

Thanks
Kenny



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Apache server is not parsing php files

2006-01-26 Thread Ken Robinson

Quoting sanjay <[EMAIL PROTECTED]> (in part):


I have already installed phpMyAdmin and was running fine.
One day suddenly when I pointed my browser at :
http://localhost/phpMyAdmin
Instead of running the phpMyAdmin browser opened a message window with
options-
"Open With" or "Save to disk" .


I think you need to invoke it with a trailing slash:

http://localhost/phpMyAdmin/

So Apache knows to look for index.php

Ken


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] apache hacked to send spam!

2006-01-19 Thread Ken Robinson

Quoting maillists <[EMAIL PROTECTED]>:


Hello List,

I have been trying to isolate attacks on my server where someone is
using apache to send spam from my host. I have been hit quite a bit in
the past 2 days. Some of my websites have web forms, but I'm pretty sure
that they are tight.


Are these forms proccesed with PHP? Has the code been checked to make 
sure it is

immune to the PHP Mail Injection that surfaced last summer?



This is a new
line item in my daily Logwatch in the sendmail area that just started to
appear with the spam attacks:


Authentication warnings:
apache set sender to [EMAIL PROTECTED] using -f: 7 Times(s)

([EMAIL PROTECTED] is a real user on my host.)


In PHP, you can use the fifth parameter to the mail() function to set certain
attributes in the SMTP header. If the programmer uses '-f [EMAIL PROTECTED]',
the  "Return-path:" header is set to '[EMAIL PROTECTED]'. Some email 
systems are
now rejecting the email if the domain name in the Return-path header is 
not the

same as the domain name in the "From:" header.

This warning and the spam probably are not connected


I am using Redhat9
Apache/2.0.40
php-4.2.2-17.2


PHP 4.2.2 is rather old. I would suggest upgrading to at least 4.10 or 4.11

Ken




-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] apache/php question

2006-01-04 Thread Ken Murach

Thank you Gary for the info. I will look into that.

Much appreciated.

Kenny

At 08:31 AM 1/4/2006 -0800, you wrote:

You can try running it on an alternate port side by side and do your
testing that way, assuming that you active site uses relative URLs.

> -Original Message-
> From: Ken Murach [mailto:[EMAIL PROTECTED]
> Sent: Wednesday, January 04, 2006 8:18 AM
> To: users@httpd.apache.org
> Subject: [EMAIL PROTECTED] apache/php question
>
>
> I was wondering if there is a way to test to make sure that this
apache
> 1.3.33 and php 4.4.0 are properly working before I inform the users
that
> this is all set and hand this over to them?? Eventually users would
like
> to
> migrate from 1.3.28 to 1.3.33 and from past attempts, there was a
problem
> with php and apache 1.3.33 so the users had to revert back to 1.3.28.
>
> Any help is greatly appreciated
> Thanks
> Kenny


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]





-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] apache/php question

2006-01-04 Thread Ken Murach

Hi everyone,

I'm relatively new at apache/php and I've just installed/built apache 
1.3.33 with php-4.4.0 as static. The build was successful and I've run the 
following commands:


itis-appdev # pwd
/usr/local/apache_1.3.33_ssl/bin

itis-appdev # ./httpd -t
Syntax OK

itis-appdev # ./httpd -l
Compiled-in modules:
  http_core.c
  mod_vhost_alias.c
  mod_env.c
  mod_define.c
  mod_log_config.c
  mod_mime_magic.c
  mod_mime.c
  mod_negotiation.c
  mod_status.c
  mod_info.c
  mod_include.c
  mod_autoindex.c
  mod_dir.c
  mod_cgi.c
  mod_asis.c
  mod_imap.c
  mod_actions.c
  mod_speling.c
  mod_userdir.c
  mod_alias.c
  mod_rewrite.c
  mod_access.c
  mod_auth.c
  mod_auth_anon.c
  mod_auth_dbm.c
  mod_digest.c
  mod_proxy.c
  mod_cern_meta.c
  mod_expires.c
  mod_headers.c
  mod_usertrack.c
  mod_log_forensic.c
  mod_unique_id.c
  mod_setenvif.c
  mod_ssl.c
  mod_php4.c
  mod_perl.c
  mod_auth_cookie.c
suexec: disabled; invalid wrapper /usr/local/apache_1.3.33_ssl/bin/suexec

I was wondering if there is a way to test to make sure that this apache 
1.3.33 and php 4.4.0 are properly working before I inform the users that 
this is all set and hand this over to them?? Eventually users would like to 
migrate from 1.3.28 to 1.3.33 and from past attempts, there was a problem 
with php and apache 1.3.33 so the users had to revert back to 1.3.28.


Any help is greatly appreciated
Thanks
Kenny



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Delete Blank Lines In A Text File

2005-12-27 Thread Ken Robinson

At 05:35 PM 12/27/2005, Wagner, Aaron wrote:

k, I didn't see you filehandle on the fwrite.
I didn't know that you could write to the same file your reading?

Interesting


Actually, I use the file() function to read the whole file into an 
array, so the file isn't open when you do the fopen() of the output 
file. That's how you can write to the same filename, at least on OS's 
that don't do file versions.  On OS's with file versions, like VMS, 
opening the same file name just creates a new version and the old 
file remains intact.


Ken 



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Delete Blank Lines In A Text File

2005-12-27 Thread Ken Robinson

Quoting "Wagner, Aaron" <[EMAIL PROTECTED]>:


That's nice but it doesn't fix the blank lines it just skips them in the
file parse.  I think he wants to clean the file.  If the file gets big,
he could take a performance hit skipping multiple lines.


If you ran the script you would see that the output file doesn't have 
the blank

lines. You can easily make the output file the same as the input file, so you
end up with a cleaned file.

I wrote & tested the script before I posted it.

Ken


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Delete Blank Lines In A Text File

2005-12-27 Thread Ken Robinson

Quoting Christopher Deeley <[EMAIL PROTECTED]>:


Does anyone know how to use PHP to delete blank lines in a text file. I use
a text file to store usernames and passwords but with adding and deleting
users, blank lines appear which returns an undefined offset error when the
'verify user script' tries to read each line of the text file.


Here's a short script:
  


Ken


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] apache 1.3.28 not starting up - no errors??

2005-12-16 Thread Ken Murach

Thank you Christian for your help/information.

Actually come to find out, problem was with php module. PHP was being 
called from main config file and from users config file. Once I commented 
out users LoadModule php line from his config file, I was able to start up 
apache 1.3.28, but thanks again for the useful information. I will save 
your e-mail response for future references.


Best wishes and thanks again
Kenny

At 11:23 PM 12/16/2005 +0100, you wrote:

Hi there,

You can try to run it directly from the command line without the
init-script. Just call the httpd directly. That way you see
him exit.

Then make sure you are looking into the right error.log.
It does not need to be the one in your config file. Your httpd
has a hardcoded error log, that is used until it can access the
error.log defined in the config. Check the documentation
of your distribution

And finally you can start the command with "strace" or your
local dialect's tool of choice. That way you will see the
error killing your process.

hope this helps,

Christian


On Tue, Dec 13, 2005 at 01:11:08PM -0500, Ken Murach wrote:
> Hi everyone,
>
> I have a user who starts up apache 1.3.28 by running a script and giving
> the script the argument of start
>
> This was working, but now the user is unable to get this to start up
> anymore??
>
> Even as root, I am unable to start this up and there are no errors being
> recorded in the error log file??
>
> Says apache is starting and pauses for a few seconds before returning me
> back to a prompt but when I do a ps -ef | grep httpd | grep dev, it 
doesn't

> show up??
>
> Here is what I'm doing:
>
> itis-appdev # pwd
> /etc/init.d
>
> itis-appdev # ./httpd-dev stop
> kill: 17557: no such process
>
> itis-appdev # ./httpd-dev start
> Starting the DEV instance of Apache web server
>
> itis-appdev # ps -ef|grep httpd | grep dev
> root 21398 1  0   Dec 02 ?0:00
> /usr/local/apache_wds_dev/bin/httpd -f
> /www/dev/wdsphproot/apache-conf/httpd.co
>   nobody 21403 21398  0   Dec 02 ?3:28
> /usr/local/apache_wds_dev/bin/httpd -f
> /www/dev/wdsphproot/apache-conf/httpd.co
>   nobody 21405 21398  0   Dec 02 ?3:37
> /usr/local/apache_wds_dev/bin/httpd -f
> /www/dev/wdsphproot/apache-conf/httpd.co
>   mladan 23178 23172  0   Dec 02 ?0:01
> /usr/local/apache_dev/bin/httpd -f
> /usr/users/mladan/servers/stemcell/apache-co
>   mladan 23172 1  0   Dec 02 ?0:00
> /usr/local/apache_dev/bin/httpd -f
> /usr/users/mladan/servers/stemcell/apache-co
>vtole  3794 1  0   Nov 28 ?0:00 /usr/local/apache/bin/httpd
> -f /usr/users/vtole/servers/mydev/apache-conf/httpd
>vtole  3798  3794  0   Nov 28 ?0:02 /usr/local/apache/bin/httpd
> -f /usr/users/vtole/servers/mydev/apache-conf/httpd
>   mladan 23173 23172  0   Dec 02 ?0:01
> /usr/local/apache_dev/bin/httpd -f
> /usr/users/mladan/servers/stemcell/apache-co
>vtole  3795  3794  0   Nov 28 ?0:02 /usr/local/apache/bin/httpd
> -f /usr/users/vtole/servers/mydev/apache-conf/httpd
>   mladan  5699 1  0   Nov 28 ?0:00
> /usr/local/apache_dev/bin/httpd -f
> /usr/users/mladan/servers/harvie/apache-conf
>   mladan  5700  5699  0   Nov 28 ?0:01
> /usr/local/apache_dev/bin/httpd -f
> /usr/users/mladan/servers/harvie/apache-conf
>   mladan  5759  5699  0   Nov 28 ?0:01
> /usr/local/apache_dev/bin/httpd -f
> /usr/users/mladan/servers/harvie/apache-conf
>
>
> Here is script that is used to start up this instance of apache:
>
> itis-appdev # cat httpd-dev
> #!/usr/bin/bash
> #
> # Paul Lembo March 2003
> # Start up the Apache DEV web server
>
> case "$1" in
> 'start')
> 
LD_LIBRARY_PATH=/lib:/usr/lib:/usr/local/lib:/usr/local/include:/usr/local/ssl/include:/usr/local/ssl/lib

> export LD_LIBRARY_PATH
> if [ -x /usr/local/apache_dev/bin/httpd -a -f
> /www/dev/conf/httpd.conf ]; then
> echo "Starting the DEV instance of Apache web server"
> /usr/local/apache_dev/bin/httpd -f /www/dev/conf/httpd.conf
> fi
> ;;
>
> 'stop')
> pid=`cat /www/dev/logs/httpd.pid`
> if [ X = "$pid"X ]; then
> echo "WARNING:  Cannot open pid file, trying ps output"
> pid=`/usr/bin/ps -fu root | grep -v grep | grep apache_dev
> | grep httpd | awk ' { print $2 } ' `
> fi
> if [ X = "$pid"X ]; then
> echo "HTTPD is not running"
> else
> /usr/bin/kill $pid
> fi
> ;;
> 'restart')
> pid=`/usr/bin/p

[EMAIL PROTECTED] apache 1.3.28 not starting up - no errors??

2005-12-13 Thread Ken Murach

Hi everyone,

I have a user who starts up apache 1.3.28 by running a script and giving 
the script the argument of start


This was working, but now the user is unable to get this to start up anymore??

Even as root, I am unable to start this up and there are no errors being 
recorded in the error log file??


Says apache is starting and pauses for a few seconds before returning me 
back to a prompt but when I do a ps -ef | grep httpd | grep dev, it doesn't 
show up??


Here is what I'm doing:

itis-appdev # pwd
/etc/init.d

itis-appdev # ./httpd-dev stop
kill: 17557: no such process

itis-appdev # ./httpd-dev start
Starting the DEV instance of Apache web server

itis-appdev # ps -ef|grep httpd | grep dev
root 21398 1  0   Dec 02 ?0:00 
/usr/local/apache_wds_dev/bin/httpd -f /www/dev/wdsphproot/apache-conf/httpd.co
  nobody 21403 21398  0   Dec 02 ?3:28 
/usr/local/apache_wds_dev/bin/httpd -f /www/dev/wdsphproot/apache-conf/httpd.co
  nobody 21405 21398  0   Dec 02 ?3:37 
/usr/local/apache_wds_dev/bin/httpd -f /www/dev/wdsphproot/apache-conf/httpd.co
  mladan 23178 23172  0   Dec 02 ?0:01 
/usr/local/apache_dev/bin/httpd -f /usr/users/mladan/servers/stemcell/apache-co
  mladan 23172 1  0   Dec 02 ?0:00 
/usr/local/apache_dev/bin/httpd -f /usr/users/mladan/servers/stemcell/apache-co
   vtole  3794 1  0   Nov 28 ?0:00 /usr/local/apache/bin/httpd 
-f /usr/users/vtole/servers/mydev/apache-conf/httpd
   vtole  3798  3794  0   Nov 28 ?0:02 /usr/local/apache/bin/httpd 
-f /usr/users/vtole/servers/mydev/apache-conf/httpd
  mladan 23173 23172  0   Dec 02 ?0:01 
/usr/local/apache_dev/bin/httpd -f /usr/users/mladan/servers/stemcell/apache-co
   vtole  3795  3794  0   Nov 28 ?0:02 /usr/local/apache/bin/httpd 
-f /usr/users/vtole/servers/mydev/apache-conf/httpd
  mladan  5699 1  0   Nov 28 ?0:00 
/usr/local/apache_dev/bin/httpd -f /usr/users/mladan/servers/harvie/apache-conf
  mladan  5700  5699  0   Nov 28 ?0:01 
/usr/local/apache_dev/bin/httpd -f /usr/users/mladan/servers/harvie/apache-conf
  mladan  5759  5699  0   Nov 28 ?0:01 
/usr/local/apache_dev/bin/httpd -f /usr/users/mladan/servers/harvie/apache-conf



Here is script that is used to start up this instance of apache:

itis-appdev # cat httpd-dev
#!/usr/bin/bash
#
# Paul Lembo March 2003
# Start up the Apache DEV web server

case "$1" in
'start')

LD_LIBRARY_PATH=/lib:/usr/lib:/usr/local/lib:/usr/local/include:/usr/local/ssl/include:/usr/local/ssl/lib
export LD_LIBRARY_PATH
if [ -x /usr/local/apache_dev/bin/httpd -a -f 
/www/dev/conf/httpd.conf ]; then

echo "Starting the DEV instance of Apache web server"
/usr/local/apache_dev/bin/httpd -f /www/dev/conf/httpd.conf
fi
;;

'stop')
pid=`cat /www/dev/logs/httpd.pid`
if [ X = "$pid"X ]; then
echo "WARNING:  Cannot open pid file, trying ps output"
pid=`/usr/bin/ps -fu root | grep -v grep | grep apache_dev 
| grep httpd | awk ' { print $2 } ' `

fi
if [ X = "$pid"X ]; then
echo "HTTPD is not running"
else
/usr/bin/kill $pid
fi
;;
'restart')
pid=`/usr/bin/ps -fu root | grep -v grep | grep apache_dev | grep 
httpd | awk ' { print $2 } ' `

if [ X = "$pid"X ]; then
echo "HTTPD is not running"
else
/usr/bin/kill -1 $pid
fi
;;

*)
echo "Usage: $0 { start | stop | restart }"
exit 1
;;
esac
exit 0

Any ideas as to why it says its starting but doesn't and doesn't record any 
errors in the error_log file??


Any help is greatly appreciated.
Thank you
Kenny



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Problem setting up mod_alias for an external folder

2005-12-12 Thread Ken Tozier


On Dec 12, 2005, at 9:46 PM, Joshua Slive wrote:


The Alias is entirely separate.  That is what tells apache *where* to
find the file.

What you need is to have it setup such that, if you where to login as
the User/Group specified in httpd.conf, you would be able to access
the relevant files.  How you do that depends on your setup.


Very good. Thanks for you help/patience.

Ken

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Problem setting up mod_alias for an external folder

2005-12-12 Thread Ken Tozier


On Dec 12, 2005, at 9:33 AM, Joshua Slive wrote:


Apache processes are treated like any other user; well, in fact, a
particular user: the one specified in the User/Group directives in
httpd.conf.  If this User/Group can access the files using ordinary
filesystem permissions, then apache can access them.


OK. I think it *might* be sinking in.

So basically, all I need to do, is ask the the Windows server IT guys  
to add user "www" to the group that can access the photos folder in  
question? And Apache will be able to serve photos from that folder?  
Would I still need to define an alias in the mod_alias section of the  
httpd.conf file?


Ken

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Problem setting up mod_alias for an external folder

2005-12-11 Thread Ken Tozier


On Dec 11, 2005, at 8:12 PM, Joshua Slive wrote:

By "exposing the entire hierarchy" do you mean giving file-system
search permissions (chmod +x)?  If so, no, you can't work around this
in apache.  It has nothing to do with apache.  It is the file-system
that is denying access.  If apache can't get to the directory, there
is no way to serve the files.


I guess the confusion on my part is: Why isn't it possible to just  
treat the Apache process as you would any other user? Add Apache  
process x from machine y to group z that is allowed see a specified  
folder? Instead, we're forced to redefining the permissions of every  
directory in  the path just so Apache can see it. The permissions are  
already set up the way we want them re group access and in the  
overall scheme of things Apache should be just another user logged  
into the server.


The mechanics of coercing a resource URL into a file system path are  
trivial. With a correctly formatted path string in hand, just send a  
file open to the underlying file system. If you get a valid file  
handle back, great you have permission. If not you don't. No need to  
go through all this directory permission redefinition business.


Ken

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Problem setting up mod_alias for an external folder

2005-12-11 Thread Ken Tozier

On Dec 11, 2005, at 1:17 PM, Joshua Slive wrote:



On 12/11/05, Ken Tozier <[EMAIL PROTECTED]> wrote:



Then when I type 'localhost/images/' or '127.0.0.1/images/' into a
Safari or Firefox address bar, I get:
"Forbidden

You don't have permission to access /images/ on this server.

Apache/1.3.33 Server at mycomputer.local Port 80"

Does anyone know whether Mac OS Tiger has some additional settings
somewhere that need to be changed to allow the above to work?



Start here:
http://httpd.apache.org/docs/1.3/misc/FAQ.html#forbidden



Well that works on my test machine. Unfortunately, in the actual  
application, what I need to do is point Apache to an existing  
directory on a production server which contains the images I need to  
use. Moving or copying the tens of thousands of images to the Web  
server isn't an option. Installing another copy of Apache on the  
production server isn't an option and opening up the permissions of  
the entire production server hierarchy to the world isn't an option.


Is there no way to target a specific folder without exposing the  
entire hierarchy it exists in? Could this be worked around with a  
custom module?



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Problem setting up mod_alias for an external folder

2005-12-11 Thread Ken Tozier


On Dec 11, 2005, at 1:17 PM, Joshua Slive wrote:


On 12/11/05, Ken Tozier <[EMAIL PROTECTED]> wrote:


Then when I type 'localhost/images/' or '127.0.0.1/images/' into a
Safari or Firefox address bar, I get:
"Forbidden

You don't have permission to access /images/ on this server.

Apache/1.3.33 Server at mycomputer.local Port 80"

Does anyone know whether Mac OS Tiger has some additional settings
somewhere that need to be changed to allow the above to work?


Start here:
http://httpd.apache.org/docs/1.3/misc/FAQ.html#forbidden


Well that works on my test machine. Unfortunately, in the actual  
application, what I need to do is point Apache to an existing  
directory on a production server which contains the images I need to  
use. Moving or copying the tens of thousands of images to the Web  
server isn't an option. Installing another copy of Apache on the  
production server isn't an option and opening up the permissions of  
the entire production server hierarchy to the world isn't an option.


Is there no way to target a specific folder without exposing the  
entire hierarchy it exists in? Could this be worked around with a  
custom module?


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Problem setting up mod_alias for an external folder

2005-12-11 Thread Ken Tozier

Hi all

I'm a complete Apache noob and am having no luck getting an addition  
to the mod_alias section of my httpd.conf file working. I found and  
followed a tutorial here: http://www.macdevcenter.com/pub/a/mac/ 
2003/05/16/web_files.html but it didn't work.


Here's what I added to httpd.conf:

Alias /images/ "/Users/mycomputer/Desktop/pmsnapshots/"


  Options Indexes MultiViews
  AllowOverride None
  Order allow,deny
  Allow from all


Next I set the permissions on the target folder to group->www readonly

Then when I type 'localhost/images/' or '127.0.0.1/images/' into a  
Safari or Firefox address bar, I get:

"Forbidden

You don't have permission to access /images/ on this server.

Apache/1.3.33 Server at mycomputer.local Port 80"

Does anyone know whether Mac OS Tiger has some additional settings  
somewhere that need to be changed to allow the above to work?


Thanks for any help

Ken

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] apache errors

2005-12-05 Thread Ken Murach

Hi everyone,

I'm relatively new to apache and was wondering what do these errors mean??

[Thu Dec 01 16:45:12 2005] [warn] (128)Network is unreachable: connect to 
listener on [::]:80
[Thu Dec 01 16:45:12 2005] [notice] child pid 275 exit signal Segmentation 
fault (11), possible coredump in /usr/local/apache20
piped log program ' /usr/local/apache20/bin/rotatelogs 
/logs/commencement-access_log 86400' failed unexpectedly
[Thu Dec 01 16:45:12 2005] [notice] child pid 272 exit signal Segmentation 
fault (11), possible coredump in /usr/local/apache20
piped log program ' /usr/local/apache20/bin/rotatelogs 
/logs/webmaster-access_log 86400' failed unexpectedly
[Thu Dec 01 16:45:12 2005] [notice] child pid 271 exit signal Segmentation 
fault (11), possible coredump in /usr/local/apache20
piped log program ' /usr/local/apache20/bin/rotatelogs 
/logs/researchmatters-access_log 86400' failed unexpectedly
[Thu Dec 01 16:45:12 2005] [notice] child pid 270 exit signal Segmentation 
fault (11), possible coredump in /usr/local/apache20
piped log program ' /usr/local/apache20/bin/rotatelogs 
/logs/news-logs/access_log 86400' failed unexpectedly
[Thu Dec 01 16:45:12 2005] [notice] child pid 277 exit signal Segmentation 
fault (11)
piped log program ' /usr/local/apache20/bin/rotatelogs 
/logs/president-access_log 86400' failed unexpectedly
[Thu Dec 01 16:45:12 2005] [notice] child pid 276 exit signal Segmentation 
fault (11)
piped log program ' /usr/local/apache20/bin/rotatelogs 
/logs/emergency-access_log 86400' failed unexpectedly
[Thu Dec 01 16:45:12 2005] [notice] child pid 274 exit signal Segmentation 
fault (11)
piped log program ' /usr/local/apache20/bin/rotatelogs 
/logs/hnotest-access_log 86400' failed unexpectedly
[Thu Dec 01 16:45:12 2005] [notice] child pid 273 exit signal Segmentation 
fault (11)
piped log program ' /usr/local/apache20/bin/rotatelogs 
/logs/vine-access_log 86400' failed unexpectedly


Any help/ideas are much appreciated.

Thanks
Kenny



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] apache 1.3.33 multiple instances problem

2005-11-28 Thread Ken Murach
Thank you Axel for your help. I will look into what you said on both the 
pid possible problem and and running the truss command with the -f option 
for more information.


Thanks again
Kenny

At 11:02 AM 11/24/2005 +0100, you wrote:
> [EMAIL PROTECTED] logs]$ tail error.log [Tue Nov 22 11:27:59 2005] 
[warn] pid file /usr/users/itisgrp/servers/able/logs/httpd.pid 
overwritten -- Unclean shutdown of previous Apache run?


makes me suspect that at least one of the apache instances do not create 
the PID file in the correct directory. In this case, fad may be creating 
the pid file in the directory of able. Check the PidFile directive in the 
apache configurations.


> [EMAIL PROTECTED] bin]$ truss -o /tmp/output httpd start

The only trace this will give you is from the script that starts Apache. 
You should at least give the -f option to truss. Furthermore, as Joshua 
suggests, for trace purposes, start Apache with the -X option.


-ascs

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]





-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] apache 1.3.33 multiple instances problem

2005-11-22 Thread Ken Murach

Hi Joshua,

the httpd is actually the name of the script that calls the httpd binary 
(see below):


[EMAIL PROTECTED] bin]$ cat httpd
#!/sbin/sh
#
# Start up the Apache web server

case "$1" in
'start')
LD_LIBRARY_PATH=/usr/lib:/usr/local/lib;export LD_LIBRARY_PATH
if [ -x /usr/local/apache_1.3.33_ssl/bin/httpd -a -f 
/usr/users/itisgrp/servers/able/apache-conf/httpd.conf ]; then

echo "Starting the able Apache web server"
echo "\thttp://itis-appdev.harvard.edu:10061";
echo "\thttps://itis-appdev.harvard.edu:10062";
/usr/local/apache_1.3.33_ssl/bin/httpd -f 
/usr/users/itisgrp/servers/able/apache-conf/httpd.conf

fi
;;

'stop')
pid=`cat /usr/users/itisgrp/servers/able/logs/httpd.pid`
if [ X = "$pid"X ]; then
echo "HTTPD is not running, or pid file was shot dead."
else
/usr/bin/kill $pid
fi
;;
'restart')
$0 stop
$0 start
;;

*)
echo "Usage: $0 { start | stop | restart }"
    exit 1
;;
esac
exit 0

Kenny

At 02:36 PM 11/22/2005 -0500, you wrote:

On 11/22/05, Ken Murach <[EMAIL PROTECTED]> wrote:
>  Hi Joshua,
>
>  Found out that for solaris, use the truss command instead of strace so I
> ran the truss command (see below):
>
>  [EMAIL PROTECTED] bin]$ truss -o /tmp/output httpd start

I don't know what that "httpd" is, but it certainly isn't the one that
comes from httpd.apache.org, becuase "start" is not a valid httpd
command line option.

In any case, you should try using the -X command line option to force
httpd into single-process mode for the truss.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]





-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] apache 1.3.33 multiple instances problem

2005-11-22 Thread Ken Murach
75]
stat64("/usr/local/apache_1.3.33_ssl/bin/httpd", 0xFFBFF538) =
0
access("/usr/local/apache_1.3.33_ssl/bin/httpd", 9) = 0
stat64("/usr/users/itisgrp/servers/able/apache-conf/httpd.conf",
0xFFBFF4D8) = 0
write(1, " S t a r t i n g   t h e"..,
36)  = 36
write(1, "\t h t t p : / / i t i s"..,
38)  = 38
write(1, "\t h t t p s : / / i t i"..,
39)  = 39
fork() 
= 4922
waitid(P_PID, 4922, 0xFFBFF628, WEXITED|WTRAPPED|WNOWAIT)
(sleeping...)
waitid(P_PID, 4922, 0xFFBFF628, WEXITED|WTRAPPED|WNOWAIT) = 0
ioctl(0, TIOCGPGRP,
0xFFBFF5E4)
= 0
ioctl(0, TCGETS,
0x0006B178)   
= 0
waitid(P_PID, 4922, 0xFFBFF628, WEXITED|WTRAPPED) = 0
brk(0x0006D648)
= 0
_exit(0)
[EMAIL PROTECTED] tmp]$ 

This is in regards to not being able to start up the 1.3.33 apache as a
non root user.
I can start up this apache as root for multiple instances but I can't
start it as a non-root user??
I've verified that the port is above 1000 (for a non-root user)
I've verified that the script which calls the httpd command uses the -f
to specify different config files for each instance (one for able and one
for fad)
I'm stumped as to why I can start up 1.3.33 as root and be able to start
up multiple instances, but it won't start up for non-root user
itisgrp??
Kenny
At 11:22 AM 11/22/2005 -0500, you wrote:
On 11/22/05, Ken Murach
<[EMAIL PROTECTED]> wrote:
> Hi everyone,
>
> My name is Ken Murach and I'm relatively new to the apache world.
I'm a
> unix administrator and I was recently asked to install apache 1.3.33
on one
> of our servers. I was able to install/configure apache 1.3.33
successfully.
> However, the user itisgrp is unable to start apache 1.3.33 for
either the
> able or fad account. However, I am able as root to start up apache
1.3.33
> for both able & fad and have 2 instances running
simultaneously.
>
> Can't figure out why I can get this to work for root, but not as
the
> non-root user itisgrp. I verified that able will be using port 10061
and
> fad will be using port 10055. I also verified that the script which
calls
> the httpd binary for each uses the -f flag to specify different
configs.
>
> I've also verified that the User directive for each config file
specifies
> the itisgrp account and the Group directive specifies the itis
group.
The User and Group directive will be ignored if you aren't root 
when
you start the server.
Do you get any error message when you start as non-root?  Are the
log
directories writable by the non-root user?  Have you tried
running
under strace (or equivalent) to catch failing syscalls?
Joshua.
-
The official User-To-User support forum of the Apache HTTP Server
Project.
See  for more
info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest:
[EMAIL PROTECTED]
For additional commands, e-mail:
[EMAIL PROTECTED]




Re: [EMAIL PROTECTED] apache 1.3.33 multiple instances problem

2005-11-22 Thread Ken Murach

Hi Joshua,

Thanks for replying to my posting. The logs directory for each account 
(able & fad) are 777 across the board and they are owned by itisgrp:itis.


Here's what I get when I try to start up apache 1.3.33 for the able account 
for example as itisgrp:


[EMAIL PROTECTED] bin]$ ./httpd stop
kill: 4286: no such process

[EMAIL PROTECTED] bin]$ ./httpd start
Starting the able Apache web server
http://itis-appdev.harvard.edu:10061
https://itis-appdev.harvard.edu:10062

[EMAIL PROTECTED] bin]$ ps -ef|grep able
root 11425 11420  0   Nov 14 ?0:00 
/usr/local/apache_1.3.28_ssl/bin/rotatelogs /www/qa/logs/able/apache/able-error
root 11512 11504  0   Nov 14 ?0:00 
/usr/local/apache_1.3.28_ssl/bin/rotatelogs /www/qa/logs/able/apache/able-acces
root 11504 11352  0   Nov 14 ?0:00 /bin/sh 
-c  /usr/local/apache_1.3.28_ssl/bin/rotatelogs /www/qa/logs/able/apach
root 11419 11352  0   Nov 14 ?0:00 /bin/sh 
-c  /usr/local/apache_1.3.28_ssl/bin/rotatelogs /www/qa/logs/able/apach
root 11449 11443  0   Nov 14 ?0:00 
/usr/local/apache_1.3.28_ssl/bin/rotatelogs /www/qa/logs/able/apache/able-rewri
root 11516 11503  0   Nov 14 ?0:00 
/usr/local/apache_1.3.28_ssl/bin/rotatelogs /www/qa/logs/able/apache/able-acces
root 11423 11419  0   Nov 14 ?0:00 
/usr/local/apache_1.3.28_ssl/bin/rotatelogs /www/qa/logs/able/apache/able-error
root 11443 11352  0   Nov 14 ?0:00 /bin/sh 
-c  /usr/local/apache_1.3.28_ssl/bin/rotatelogs /www/qa/logs/able/apach
root 11503 11352  0   Nov 14 ?0:00 /bin/sh 
-c  /usr/local/apache_1.3.28_ssl/bin/rotatelogs /www/qa/logs/able/apach
root 11420 11352  0   Nov 14 ?0:00 /bin/sh 
-c  /usr/local/apache_1.3.28_ssl/bin/rotatelogs /www/qa/logs/able/apach

 itisgrp  4375  3764  0 11:28:14 pts/11   0:00 grep able

[EMAIL PROTECTED] bin]$ cd ../logs
[EMAIL PROTECTED] logs]$ ls -al
total 82
drwxrwxrwx   2 itisgrp  itis 512 Nov 22 11:17 .
drwxrwxrwx  10 itisgrp  itis 512 Oct 25  2004 ..
-rw-r--r--   1 itisgrp  itis   10575 Nov 22 11:06 access.log
-rw-r--r--   1 itisgrp  itis 146 Nov 22 11:27 error.log
-rw-r--r--   1 itisgrp  itis   5 Nov 22 11:27 httpd.pid
-rw-r--r--   1 itisgrp  itis   25606 Nov 22 11:27 ssl_engine_log
-rw---   1 root other  0 Nov  9 15:04 ssl_mutex.1173
-rw---   1 itisgrp  itis   0 Aug 11 15:13 ssl_mutex.4268
-rw---   1 itisgrp  itis   0 May 27 18:52 ssl_mutex.8080
[EMAIL PROTECTED] logs]$ tail error.log
[Tue Nov 22 11:27:59 2005] [warn] pid file 
/usr/users/itisgrp/servers/able/logs/httpd.pid overwritten -- Unclean 
shutdown of previous Apache run?


I don't get any errors when trying to start up apache. The only apache that 
is currently running for able is 1.3.28 but user would like to have 1.3.28 
and 1.3.33 running simultaneously. Eventually will be moving from 1.3.28 to 
1.3.33.


What is strace and how do I run it??
Thanks again Joshua for your time
Kenny

At 11:22 AM 11/22/2005 -0500, you wrote:

On 11/22/05, Ken Murach <[EMAIL PROTECTED]> wrote:
> Hi everyone,
>
> My name is Ken Murach and I'm relatively new to the apache world. I'm a
> unix administrator and I was recently asked to install apache 1.3.33 on one
> of our servers. I was able to install/configure apache 1.3.33 successfully.
> However, the user itisgrp is unable to start apache 1.3.33 for either the
> able or fad account. However, I am able as root to start up apache 1.3.33
> for both able & fad and have 2 instances running simultaneously.
>
> Can't figure out why I can get this to work for root, but not as the
> non-root user itisgrp. I verified that able will be using port 10061 and
> fad will be using port 10055. I also verified that the script which calls
> the httpd binary for each uses the -f flag to specify different configs.
>
> I've also verified that the User directive for each config file specifies
> the itisgrp account and the Group directive specifies the itis group.

The User and Group directive will be ignored if you aren't root when
you start the server.

Do you get any error message when you start as non-root?  Are the log
directories writable by the non-root user?  Have you tried running
under strace (or equivalent) to catch failing syscalls?

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]





-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for 

[EMAIL PROTECTED] apache 1.3.33 multiple instances problem

2005-11-22 Thread Ken Murach

Hi everyone,

My name is Ken Murach and I'm relatively new to the apache world. I'm a 
unix administrator and I was recently asked to install apache 1.3.33 on one 
of our servers. I was able to install/configure apache 1.3.33 successfully. 
However, the user itisgrp is unable to start apache 1.3.33 for either the 
able or fad account. However, I am able as root to start up apache 1.3.33 
for both able & fad and have 2 instances running simultaneously.


Can't figure out why I can get this to work for root, but not as the 
non-root user itisgrp. I verified that able will be using port 10061 and 
fad will be using port 10055. I also verified that the script which calls 
the httpd binary for each uses the -f flag to specify different configs.


I've also verified that the User directive for each config file specifies 
the itisgrp account and the Group directive specifies the itis group.


Any help is greatly appreciated.
Thank you much
Sincerely
Ken Murach



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]