[EMAIL PROTECTED] problem with logs and syslog.
Hi, I've large wolume web serwers with about 6mln req per day. I;ve 3 apache 2.2.2 with syslog configuration: ErrorLog "| /usr/bin/logger -t apache -p local5.info" CustomLog "| /usr/bin/logger -t apache -p local6.info" combined One of clients have noticed that in entry for his domains is request with code 200 for file which is on other virtual server. 83.30.96.97 - - [18/Mar/2007:00:01:42 +0100] "GET /szablon/gora10.jpg HTTP/1.1" 200 29776 "" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; neostrada tp 7.2; MEGAUPLOAD 1.0)" .domain.com This file is present on xxx1.domain.com Is this problem with logging to syslog or with apache ? Thanks for advance. AK - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
[EMAIL PROTECTED] Reverse Proxy Timeout (http/https)
Hi! I have configurated Apache in Reverse Proxy, for one "Apche front-end" of "MS Exchange 2003" This work very well, but some times I receved timeout errors from Exchange. [ The average of the most recent [200] heartbeat intervals used by clients is less than or equal to [9]. Make sure that your firewall configuration is set to work correctly with Exchange ActiveSync and direct push technology. Specifically, make sure that your firewall is configured so that requests to Exchange ActiveSync do not expire before they have the opportunity to be processed. http://www.eventid.net/display.asp?eventid=3033&eventno=7241&source=Server%20ActiveSync&phase=1 ] Is there a solution to increase http/https TimeOut session for reverse proxy, or another solutions? For example KeepAlive? Excuse me but I'm not expert in this Reverse Proxy method. My config: ROUTERApache Reverse Proxy<-ETH1---EXCHANGE (192.168.0.2) - ProxyRequests Off ProxyPreserveHost On SSLProxyEngine On #OWA % character in email subject fix RewriteEngine On RewriteMap percentsubject int:escape RewriteCond $1 ^/exchange/.*\%.*$ RewriteRule (/exchange/.*) ${percentsubject:$1} [P] # à è ... AddDefaultCharset utf-8 # OWA ProxyPass https://192.168.0.2/exchange ProxyPassReverse https://192.168.0.2/exchange SSLRequireSSL ProxyPass https://192.168.0.2/exchweb ProxyPassReverse https://192.168.0.2/exchweb SSLRequireSSL ProxyPass https://192.168.0.2/public ProxyPassReverse https://192.168.0.2/public SSLRequireSSL # OMA ProxyPass https://192.168.0.2/oma ProxyPassReverse https://192.168.0.2/oma SSLRequireSSL # ActiveSync (for WM5+ devices) ProxyPass http://192.168.0.2/Microsoft-Server-ActiveSync ProxyPassReverse http://192.168.0.2/Microsoft-Server-ActiveSync # SSLRequireSSL - Thanks! Sim - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
RE: [EMAIL PROTECTED] File Uppload via HTTP and PHP
Ok, Obviously Servage must have some sort of load-balancers in front of their servers, since it is a clustered server, how did you circumvent the problem? And more interesting why should it impact the upload? With best regards Tomas Larsson Sweden http://www.tlec.se http://www.ebaman.com http://www.ktl.mine.nu http://www.naks.mine.nu Excellent and cheap hosting, use http://www.servage.net/?coupon=cust23962 Verus Amicus Est Tamquam Alter Idem > -Original Message- > From: Huesser Peter [mailto:[EMAIL PROTECTED] > Sent: Wednesday, March 21, 2007 7:55 AM > To: users@httpd.apache.org > Subject: RE: [EMAIL PROTECTED] File Uppload via HTTP and PHP > > I had the same problem about one and a half year ago. There > it was the loadbalancer in front of our webservers that > produced the error. > > Pedro > > > > Tomas Larsson wrote: > > > Dear group. > > > It seems that for some reason the APACHE server is > terminating file- > > uploads > > > randomly. > > > I'm getting very frustrated on this issue. > > > Sometimes, 100 meg files are ok, but sometimes 8meg files fails. > > > Looking on a packet dump from my ethernet card, it seems just like > the > > > server decides to terminate the connection right in the middle of > the > > > upload. > > > > > > Anyone that have any idea what it could be?. > > > The site affected is www.ebaman.com. I would be very gratefull if > > someone > > > could tell me what to do. > > > > > > > > > > > > With best regards > > > > > > Tomas Larsson > > > Sweden > > > http://www.tlec.se > > > http://www.ebaman.com > > > http://www.ktl.mine.nu > > > http://www.naks.mine.nu > > > Excellent and cheap hosting, use > > http://www.servage.net/?coupon=cust23962 > > > Verus Amicus Est Tamquam Alter Idem > > > > > > > > > > - > > > The official User-To-User support forum of the Apache HTTP Server > > Project. > > > See http://httpd.apache.org/userslist.html> for more info. > > > To unsubscribe, e-mail: [EMAIL PROTECTED] > > >" from the digest: [EMAIL PROTECTED] > > > For additional commands, e-mail: [EMAIL PROTECTED] > > > > > - > > The official User-To-User support forum of the Apache HTTP Server > Project. > > See http://httpd.apache.org/userslist.html> for more info. > > To unsubscribe, e-mail: [EMAIL PROTECTED] > >" from the digest: [EMAIL PROTECTED] > > For additional commands, e-mail: [EMAIL PROTECTED] > > > - > The official User-To-User support forum of the Apache HTTP > Server Project. > See http://httpd.apache.org/userslist.html> for more info. > To unsubscribe, e-mail: [EMAIL PROTECTED] >" from the digest: [EMAIL PROTECTED] > For additional commands, e-mail: [EMAIL PROTECTED] > > - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
[EMAIL PROTECTED] Do I Need Reverse Proxy?
I'm running apache v2.2.0, built from scratch, on an FC6 box. I have a Tomcat based portal server running from port 8080 on the same box. The portal itself, upon initial request, redirects the client a couple of times before it finally rests at a default home page. I'd like to accomplish a couple of things. First, any request that arrives to the apache server http://myserver/portal I'd like forwarded to http://localhost:8080 without the user ever noticing the are leaving http://myserver/portal. This sounded like a job for reverse proxy. I can get it working just fine if I use this construct: ProxyRequests Off ProxyPreserveHost On ProxyPass / http://localhost:8080/ ProxyPassReverse / http://localhost:8080/ However I don't want to proxy every request to http://myserver, just requests to http://myserver/portal. When I try this: ProxyRequests Off ProxyPreserveHost On ProxyPass /portal/ http://localhost:8080/ ProxyPassReverse /portal/ http://localhost:8080/ It fails. I have a feeling it has to do with the multiple redirects the portal does prior to presenting its initial home page, but I'm not sure since it works fine pointing to /. Another thing I would like to try and accomplish is to replace http://localhost:8080 with a virtual domain. So instead the proxy example above would 'redirect' to http://virtualdomain:8080. This would still be invisible to the user as they would see the traffic directed to http://myserver/portal. The virtualdomain's name would be resolved locally using an entry in /etc/hosts. I'd really like to get the first one working. The second is more esoteric but also valuable. Can anyone offer any advice? Please let me know if there is anything that needs clarification. Thanks - Tod - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
[EMAIL PROTECTED] ApacheCon hotel discount about to expire
Just a brief reminder: This year, ApacheCon will be held in Amsterdam, at the Moevenpick Hotel. Friday 23 of March is the cut-off date for being able to register at the Moevenpick Hotel for the low conference rate of EUR 160. -- Rich Bowen [EMAIL PROTECTED] For the ApacheCon Planners - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] Do I Need Reverse Proxy?
Mod_rewrite might do this. It can cause the user to enter one uri, but apache to rewrite the uri BEFORE parsing it. Robin-David Hammond KB3IEN 50 West 17th Street Ninth Floor New York, NY 10011 +1 212 479.1700 x 1729 On Wed, 21 Mar 2007, Tod Thomas wrote: I'm running apache v2.2.0, built from scratch, on an FC6 box. I have a Tomcat based portal server running from port 8080 on the same box. The portal itself, upon initial request, redirects the client a couple of times before it finally rests at a default home page. I'd like to accomplish a couple of things. First, any request that arrives to the apache server http://myserver/portal I'd like forwarded to http://localhost:8080 without the user ever noticing the are leaving http://myserver/portal. This sounded like a job for reverse proxy. I can get it working just fine if I use this construct: ProxyRequests Off ProxyPreserveHost On ProxyPass / http://localhost:8080/ ProxyPassReverse / http://localhost:8080/ However I don't want to proxy every request to http://myserver, just requests to http://myserver/portal. When I try this: ProxyRequests Off ProxyPreserveHost On ProxyPass /portal/ http://localhost:8080/ ProxyPassReverse /portal/ http://localhost:8080/ It fails. I have a feeling it has to do with the multiple redirects the portal does prior to presenting its initial home page, but I'm not sure since it works fine pointing to /. Another thing I would like to try and accomplish is to replace http://localhost:8080 with a virtual domain. So instead the proxy example above would 'redirect' to http://virtualdomain:8080. This would still be invisible to the user as they would see the traffic directed to http://myserver/portal. The virtualdomain's name would be resolved locally using an entry in /etc/hosts. I'd really like to get the first one working. The second is more esoteric but also valuable. Can anyone offer any advice? Please let me know if there is anything that needs clarification. Thanks - Tod - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED] - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
[EMAIL PROTECTED] RewriteCond: cannot compile regular expression
Hello, Can anyone help me with this error: RewriteCond: cannot compile regular expression '^([a-zA-Z_1-0]+\\.rewrite\\.dev)$' I would like to have the RegEx to be in the following format a-zA-Z then any 3 numbers so www123, abc999 etc... Many thanks Norman - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
RE: [EMAIL PROTECTED] Reverse Proxy Timeout (http/https)
Hi there, i have implemented the following on my apache server for the proxytimeout ProxyTimeout 120 And also set the following to catch the 502 error that mod_proxy gives when it times out to the server being proxied to. This allows you to produce a branded page to give to the client rather than the standard "Bad Gateway" error that is produced. e.g: # # Error Handling # === ErrorDocument 502 /error/proxytimedout.htm HTH Steve -Original Message- From: Sim [mailto:[EMAIL PROTECTED] Sent: 21 March 2007 08:56 To: users@httpd.apache.org Subject: [EMAIL PROTECTED] Reverse Proxy Timeout (http/https) Hi! I have configurated Apache in Reverse Proxy, for one "Apche front-end" of "MS Exchange 2003" This work very well, but some times I receved timeout errors from Exchange. [ The average of the most recent [200] heartbeat intervals used by clients is less than or equal to [9]. Make sure that your firewall configuration is set to work correctly with Exchange ActiveSync and direct push technology. Specifically, make sure that your firewall is configured so that requests to Exchange ActiveSync do not expire before they have the opportunity to be processed. http://www.eventid.net/display.asp?eventid=3033&eventno=7241&source=Server%20ActiveSync&phase=1 ] Is there a solution to increase http/https TimeOut session for reverse proxy, or another solutions? For example KeepAlive? Excuse me but I'm not expert in this Reverse Proxy method. My config: ROUTERApache Reverse Proxy<-ETH1---EXCHANGE (192.168.0.2) - ProxyRequests Off ProxyPreserveHost On SSLProxyEngine On #OWA % character in email subject fix RewriteEngine On RewriteMap percentsubject int:escape RewriteCond $1 ^/exchange/.*\%.*$ RewriteRule (/exchange/.*) ${percentsubject:$1} [P] # à è ... AddDefaultCharset utf-8 # OWA ProxyPass https://192.168.0.2/exchange ProxyPassReverse https://192.168.0.2/exchange SSLRequireSSL ProxyPass https://192.168.0.2/exchweb ProxyPassReverse https://192.168.0.2/exchweb SSLRequireSSL ProxyPass https://192.168.0.2/public ProxyPassReverse https://192.168.0.2/public SSLRequireSSL # OMA ProxyPass https://192.168.0.2/oma ProxyPassReverse https://192.168.0.2/oma SSLRequireSSL # ActiveSync (for WM5+ devices) ProxyPass http://192.168.0.2/Microsoft-Server-ActiveSync ProxyPassReverse http://192.168.0.2/Microsoft-Server-ActiveSync # SSLRequireSSL - Thanks! Sim - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED] - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
[EMAIL PROTECTED] Sticky sessions with proxy_balancer
Hey all, I am trying to get sticky sessions to work with mod_proxy_balancer, with no luck. I have set stickysession=COOKIENAME. Have not found any good doc on this? Anyone get this working? Thanks in advance, Ryan - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] Apache 2.2.4 and Vista
In a message dated 3/17/2007 10:10:25 P.M. Eastern Daylight Time, [EMAIL PROTECTED] writes: Had the same problem. Apparently, the folder/file containing WinNT services was removed in Vista, since it is a total rewrite and does not use NT code. Have not heard of a solution to the problem. This may have to be reported as a "bug" in the Apache load program. Below I am giving solution to my own post, having finally figured it out after several hours (days!): The culprit in Vista is UAC (User Account Control). Microsoft went overboard with its security obssession in providing the most secure environment, which results in serious compatibility issues, compromising well known and liked apps like Apache webserver and God knows what else! Turn off UAC in Vista and reinstall Apache from Add/Remove programs (Select Change and then Repair). Now Apache will be installed as a service. You will still not be able to launch the Apache monitor. Remove the shortcut from Start menu so you do not get that annoying error message everytime you boot up. Let me now if you find out anything more. Tks. - Original Message - From: [EMAIL PROTECTED] (mailto:[EMAIL PROTECTED]) To: [EMAIL PROTECTED] (mailto:users@httpd.apache.org) Sent: Saturday, March 17, 2007 7:11 PM Subject: [EMAIL PROTECTED] Apache 2.2.4 and Vista Hello Everyone, I recently upgraded to Windows Vista from Win XP. Apache server 2.2.4 with mod_jk/1.2.20 was working fine. Then after the upgrade, I could not open the Apache monitor. I uninstalled and reinstalled ver 2.2.4, and during installation, I get the error msg: Cannot open WinNT services. Really appreciate if anyone can help. Sincerely, Jimmy AOL now offers free email to everyone. Find out more about what's free from AOL at _AOL.com_ (http://www.aol.com/?ncid=AOLAOF0002000339) . ** AOL now offers free email to everyone. Find out more about what's free from AOL at http://www.aol.com.
RE: [EMAIL PROTECTED] Sticky sessions with proxy_balancer
Ryan- Yes it works for sure in httpd-2.2.4 but pay attention that this parameter is case sensitive. So if your cookie is "JSESSIONID" it must be written in upper case like this in the config file. Note for Java the cookie is "JESESSIONID" whereas the path parameter is ";jsessionid" (lc) and mod_proxy balancer doesn't handle this as it checks for the same case sensitive name for both the path and the cookie. Turn your error log level to debug (LogLevel DEBUG in httpd.conf)and optionally do a tail -f | grep "BALANCER" and you'll see when mod_proxy_balancer thinks it is getting a hit for the session param. If you are working with Java and need the dual case version I have a patched the source for httpd-2.2.4 to allow specifying a stickysessionpath param in the balancer config so it finds both Cookie and path managed sessions. Cheers, Ryan (the lesser) -Original Message- From: Ryan Johnson [mailto:[EMAIL PROTECTED] Sent: Wednesday, March 21, 2007 6:20 PM To: users@httpd.apache.org Subject: [EMAIL PROTECTED] Sticky sessions with proxy_balancer Hey all, I am trying to get sticky sessions to work with mod_proxy_balancer, with no luck. I have set stickysession=COOKIENAME. Have not found any good doc on this? Anyone get this working? Thanks in advance, Ryan - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED] - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
[EMAIL PROTECTED] Starting exe files from cgi scripts
Hi My Apache http server is running on Windows. I'm able to get cgi/Perl scripts to run. I'm trying to run an application like notepad from my html form. I have a button that calls a script but the notepad application only runs in the background (no window pops up like when I test in Perl). I see it in the Windows Task Manager/Processes Tab so I know it is running. Below is a clip from my form code: This is a clip from my run_hotkey.pl script: #! c:/perl/bin/perl -w use strict; system("notepad"); # This starts notepad in the background. Does anyone know how to do this? Thanks Dave Fangmeier [EMAIL PROTECTED] - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
[EMAIL PROTECTED] Revisiting my FastCGI problem
I originally posted here last week about a problem I am having with FastCGI under Apache. After enabling debug log level and doing a few other experiments, I have come to the conclusion that something is blocking Apache from connecting to unix sockets. mod_fcgid attempts to create a socket (I surmise to communicate with apache...) but it can't connect to it. In desperation, I also loaded up Lighttpd to serve my application on another port and configured it to use uid apache and gid apache so I didn't have to go mess with directory and file permissions. It has the exact same problem. This is on an FC4 system with Plesk control panel running on it. Does anyone know if there is some way that access to these sockets can be restricted on a per-user basis? If so, how is this configured (or more accurately, how do I disable such restriction)? Dragon ~~~ Venimus, Saltavimus, Bibimus (et naribus canium capti sumus) ~~~ - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] Revisiting my FastCGI problem
I don't know much about this, but you may be running afoul of the SE Linux settings in /etc/ On Wed, March 21, 2007 1:01 pm, Dragon wrote: > I originally posted here last week about a problem I am having with > FastCGI under Apache. > > After enabling debug log level and doing a few other experiments, I > have come to the conclusion that something is blocking Apache from > connecting to unix sockets. mod_fcgid attempts to create a socket (I > surmise to communicate with apache...) but it can't connect to it. > > In desperation, I also loaded up Lighttpd to serve my application on > another port and configured it to use uid apache and gid apache so I > didn't have to go mess with directory and file permissions. It has > the exact same problem. > > This is on an FC4 system with Plesk control panel running on it. > > Does anyone know if there is some way that access to these sockets > can be restricted on a per-user basis? > > If so, how is this configured (or more accurately, how do I disable > such restriction)? > > > Dragon > > ~~~ > Venimus, Saltavimus, Bibimus (et naribus canium capti sumus) > ~~~ > > > - > The official User-To-User support forum of the Apache HTTP Server > Project. > See http://httpd.apache.org/userslist.html> for more info. > To unsubscribe, e-mail: [EMAIL PROTECTED] >" from the digest: [EMAIL PROTECTED] > For additional commands, e-mail: [EMAIL PROTECTED] > > -- Some people have a "gift" link here. Know what I want? I want you to buy a CD from some starving artist. http://cdbaby.com/browse/from/lynch Yeah, I get a buck. So? - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] Revisiting my FastCGI problem
Richard Lynch wrote: I don't know much about this, but you may be running afoul of the SE Linux settings in /etc/ End original message. - Yeah, I thought that might be the case but this is what is in /etc/selinux/config: # This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - SELinux is fully disabled. SELINUX=disabled # SELINUXTYPE= type of policy in use. Possible values are: # targeted - Only targeted network daemons are protected. # strict - Full SELinux protection. SELINUXTYPE=targeted From that, it looks like it should not even be loading selinux. I also checked the kernel modules with modprobe to be sure and I don't see selinux in the output. Dragon ~~~ Venimus, Saltavimus, Bibimus (et naribus canium capti sumus) ~~~ - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
RE: [EMAIL PROTECTED] Revisiting my FastCGI problem
I would recommend enabling logging of SELinux in order to confirm your assumption rather than show us a configuration that may or may not be in use - and may or may not be the answer for your hypothesis of the problem. SELinux logging and configuration, etc. are an OS based domain for questions, you're straying outside of Apache at this point. --Mark Mark Lavi, Enterprise Web Management Team @ SGI mailto:[EMAIL PROTECTED] || phone:+1-650-933-7707 -Original Message- From: Dragon [mailto:[EMAIL PROTECTED] Sent: Wednesday, March 21, 2007 11:54 AM To: users@httpd.apache.org Subject: Re: [EMAIL PROTECTED] Revisiting my FastCGI problem Richard Lynch wrote: >I don't know much about this, but you may be running afoul of the SE >Linux settings in /etc/ End original message. - Yeah, I thought that might be the case but this is what is in /etc/selinux/config: # This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - SELinux is fully disabled. SELINUX=disabled # SELINUXTYPE= type of policy in use. Possible values are: # targeted - Only targeted network daemons are protected. # strict - Full SELinux protection. SELINUXTYPE=targeted From that, it looks like it should not even be loading selinux. I also checked the kernel modules with modprobe to be sure and I don't see selinux in the output. Dragon ~~~ Venimus, Saltavimus, Bibimus (et naribus canium capti sumus) ~~~ - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED] - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] Sticky sessions with proxy_balancer
Ryan (The Greater), No luck. I have two apache virtual hosts behind the load balancer, each setting a cookie called BIG, one to a value of app1 and the other to a value of app2. In the debug output I see the balancer module recognizing these values, but it continues to split the requests across both servers rather than staying on one server. I know with a F5 BIGIP you call the cookies by a certain name and set the values to an encoding of their ip and port. Any ideas? Thanks, Ryan (The True Lesser) Ryan Murray wrote: Ryan- Yes it works for sure in httpd-2.2.4 but pay attention that this parameter is case sensitive. So if your cookie is "JSESSIONID" it must be written in upper case like this in the config file. Note for Java the cookie is "JESESSIONID" whereas the path parameter is ";jsessionid" (lc) and mod_proxy balancer doesn't handle this as it checks for the same case sensitive name for both the path and the cookie. Turn your error log level to debug (LogLevel DEBUG in httpd.conf)and optionally do a tail -f | grep "BALANCER" and you'll see when mod_proxy_balancer thinks it is getting a hit for the session param. If you are working with Java and need the dual case version I have a patched the source for httpd-2.2.4 to allow specifying a stickysessionpath param in the balancer config so it finds both Cookie and path managed sessions. Cheers, Ryan (the lesser) -Original Message- From: Ryan Johnson [mailto:[EMAIL PROTECTED] Sent: Wednesday, March 21, 2007 6:20 PM To: users@httpd.apache.org Subject: [EMAIL PROTECTED] Sticky sessions with proxy_balancer Hey all, I am trying to get sticky sessions to work with mod_proxy_balancer, with no luck. I have set stickysession=COOKIENAME. Have not found any good doc on this? Anyone get this working? Thanks in advance, Ryan - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED] - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED] - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
RE: [EMAIL PROTECTED] Revisiting my FastCGI problem
Mark Lavi wrote: I would recommend enabling logging of SELinux in order to confirm your assumption rather than show us a configuration that may or may not be in use - and may or may not be the answer for your hypothesis of the problem. SELinux logging and configuration, etc. are an OS based domain for questions, you're straying outside of Apache at this point. End original message. - I understand that selinux is not an Apache issue, but it is irrelevant to this discussion anyway as I am now certain that it is not a factor. After reading up on it, I used the getenforce command to check the state of selinux, it is disabled on this machine just like the config says it is and just to be sure, I also forced it off using setenforce 0 to disable it. I am still stuck with the same problem and am no closer to a solution within Apache. The problem is with Apache and mod_fcgid trying to open and connect to a unix socket to communicate with each other, they simply can't do it. The socket gets created but the connect from mod_fcgid is refused which then causes it to end the script execution attempt and produces the premature end of script headers error. For now, I do have a work around that I have already tested using lighttpd on an alternate port, this is OK for now as it is not a high-volume application or a heavily loaded server. However, I would eventually like to get it working as it should under Apache. Because this is on a Plesk-controlled machine and administered by some people who are rather unskilled in this area, I want it to run under the tools they have and know. If anyone has any other ideas on what to look at next, I'm all ears. Dragon ~~~ Venimus, Saltavimus, Bibimus (et naribus canium capti sumus) ~~~ - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
[EMAIL PROTECTED] Configure and make 2.2.4
I am trying to configure, make and make install Apache 2.2.4 and I am not getting any modules ( the .so files) during the process. Using Fedora Core 3 Here are the things I have tried. 1. ./configure Result: received an error: Cannot use an external APR-util with the bundled APR 1a. ./configure --with-included-apr Result: Configure completed successfully. Make did not create any modules 1b. ./configure --with-included-apr --enable-modules-shared="all" --enable-module="all" Result: Configure completed successfully. Make did not create any modules 2. make Result: no .so files were created 3. make install Result: no .so files were found and no module entries in httpd.conf 4. httpd -l Result: core.c, prefork.c, http-core.c, mod_so.c Question: I would like all the available modules to compile into .so files. How do I do this? Thank you for your help, Mark
Re: [EMAIL PROTECTED] Where is libphp5.so?
On Mar 20, 2007, at 11:45 PM, Gaël Lams wrote: Hi The following is a message I sent to the php-install mailing list. I am trying to cover all the bases by sending it to this list; Thanks in advance I am coming over here from the general questions list with this situation. I am using FreeBSD v 6.2. I have installed Apache v1.3.37 with: ./configure --enable-module=so --enable-module=rewrite --enable-shared=max make make install then php 5.2.1 . is ther any reason why 1) you want to use apache 1.3.37 and 2) you want to compile php 5 from source? If you google a little bit you will several how-tos on installing apache 2, php5, mysql5 on Freebsd, including version 6.2 and all seems to use /usr/ports/lang/php5 Thanks, I won't go into it. I have done this successfully several times. I expected it to be succxessful this time. I know about ports of FreeBSD. I have had reasons for bypassing it. I was hoping for someone with enough knowledge of the development side of php that they could give me some specific suggestions about what to look for in scripts used in the configure, build and install process. Jeff K - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
[EMAIL PROTECTED] Frontpage 2002 5.0.2.4803 for Linux
Anyone have the fp50.linux.tar.gz distibution that has FP 2002 extensions v5.0.2.4803 in it? I have the FreeBSD version but I need the Linux version. I can find the v5.0.2.2634 in several places on the web (including MS) but not the last patched version that has the security fixes. Unfortunatly MS has EOL'd the product and RTR doesn't support it either... I'm hoping someone has an archive laying around somewhere that they downloaded in the last year before they EOL'd it in June of '06. Thanks! - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] Frontpage 2002 5.0.2.4803 for Linux
On Wed, Mar 21, 2007 at 06:03:06PM -0700, Don O'Neil wrote: > Anyone have the fp50.linux.tar.gz distibution that has FP 2002 extensions > v5.0.2.4803 in it? I have the FreeBSD version but I need the Linux version. > I can find the v5.0.2.2634 in several places on the web (including MS) but > not the last patched version that has the security fixes. > > Unfortunatly MS has EOL'd the product and RTR doesn't support it either... > I'm hoping someone has an archive laying around somewhere that they > downloaded in the last year before they EOL'd it in June of '06. > > Thanks! 11M Aug 10 2005 fp50.linux.tar.gz Does that look about right? -- Matthew Daubenspeck http://oddprocess.org Gentoo Linux x86_64 Dual Core AMD Opteron(tm) Processor 165 21:10:17 up 47 days, 10:57, 1 user, load average: 0.08, 0.04, 0.01 - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] Apache 2.2.4 and Vista
Zorro, Tried your solution but must be doing something wrong. Still get the Winnt error message during load and the follow up No Apache 2 service found. How did you get around this? Tks. - Original Message - From: [EMAIL PROTECTED] To: users@httpd.apache.org Sent: Wednesday, March 21, 2007 12:17 PM Subject: Re: [EMAIL PROTECTED] Apache 2.2.4 and Vista In a message dated 3/17/2007 10:10:25 P.M. Eastern Daylight Time, [EMAIL PROTECTED] writes: Had the same problem. Apparently, the folder/file containing WinNT services was removed in Vista, since it is a total rewrite and does not use NT code. Have not heard of a solution to the problem. This may have to be reported as a "bug" in the Apache load program. Below I am giving solution to my own post, having finally figured it out after several hours (days!): The culprit in Vista is UAC (User Account Control). Microsoft went overboard with its security obssession in providing the most secure environment, which results in serious compatibility issues, compromising well known and liked apps like Apache webserver and God knows what else! Turn off UAC in Vista and reinstall Apache from Add/Remove programs (Select Change and then Repair). Now Apache will be installed as a service. You will still not be able to launch the Apache monitor. Remove the shortcut from Start menu so you do not get that annoying error message everytime you boot up. Let me now if you find out anything more. Tks. - Original Message - From: [EMAIL PROTECTED] To: users@httpd.apache.org Sent: Saturday, March 17, 2007 7:11 PM Subject: [EMAIL PROTECTED] Apache 2.2.4 and Vista Hello Everyone, I recently upgraded to Windows Vista from Win XP. Apache server 2.2.4 with mod_jk/1.2.20 was working fine. Then after the upgrade, I could not open the Apache monitor. I uninstalled and reinstalled ver 2.2.4, and during installation, I get the error msg: Cannot open WinNT services. Really appreciate if anyone can help. Sincerely, Jimmy -- AOL now offers free email to everyone. Find out more about what's free from AOL at AOL.com. -- AOL now offers free email to everyone. Find out more about what's free from AOL at AOL.com.
[EMAIL PROTECTED] php files show as text (revisited)
So I had everything up and running.. Then I had a issue with PHP, so reinstalled PHP from source. AFAICT, PHP is running fine. # php -v PHP 5.2.2-dev (cli) (built: Mar 21 2007 10:20:00) Copyright (c) 1997-2007 The PHP Group Zend Engine v2.2.0, Copyright (c) 1998-2007 Zend Technologies # apachectl -v Server version: Apache/2.2.4 (Unix) Server built: Mar 14 2007 13:39:49 in my httpd.conf AddType application/x-httpd-php .php AddType application/x-httpd-php-source .phps AddHandler php-script php AddType text/html php and two lines: LoadModule php4_modulemodules/libphp4.so LoadModule php5_modulemodules/libphp5.so If I leave them both uncommented, it works. If I comment out 4 and just leave 5 in, php files display as text. # ls -al /Library/Apache2/modules/libphp5.so 14544 -rwxr-xr-x 1 root admin 14892824 Mar 21 10:21 /Library/Apache2/modules/libphp5.so* What am I doing wrong? Thanks. Evan - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
[EMAIL PROTECTED] make install does not complete.
Hi all I have installed a apache webserver ver 2.0.59 for AIX 5.3 at a install directory /usr/users/sapcs and it worked fine I am trying to install another instance at /usr/users/sapcsc.The configure and make has been completed succesfully. However when I try to do 'make install' the operation terminates with the error at the following step. Target "local-all" is up to date. if [ ! -d /usr/users/sapcs/include ]; then /usr/users/sapcsc/httpd-2.0. 59/srclib/apr/build/mkdir.sh /usr/users/sapcs/include; fi; cp -p /usr/users/sapcsc/httpd-2.0.59/srclib/apr/include/*.h /usr/users/s apcs/include; cp: /usr/users/sapcs/include/apr.h: Operation not permitted. cp: /usr/users/sapcs/include/apr.h: Operation not permitted. /usr/users/sapcs/include/apr.h: Operation not permitted. cp: not all requested changes were made to /usr/users/sapcs/include/apr.h I have given file permissions 777 on the target directory.But still it terminates Can anyone help me out? thanks in advance Murali - Don't get soaked. Take a quick peek at the forecast with theYahoo! Search weather shortcut.
Re: [EMAIL PROTECTED] SECOND REQUEST: mod_authnz_ldap.so module
Hi Zac, Not sure if you're still looking for this (I'm playing catch-up), but this config snippet might provide something to compare against: AuthType Basic AuthName "LDAP Authentication" AuthLDAPUrl ldap://ldap/o=users?cn?sub?(objectclass=Person) AuthLDAPBindDN cn=readonly,o=admin AuthLDAPBindPassword nottelling require group cn=development_team,o=groups We used AuthLDAPUrl where you have AuthLDAPURL, see if changing that fixes your problem. cheers, dim On 3/17/07, Zac Morris <[EMAIL PROTECTED]> wrote: Hi, I need some help. I've tried Goggle and some forums with no luck on this one... I've setup a win32 Apache 2.2.4 server, with the mod_authnz_ldap module. When I access a protected url I'm getting an Error 500 and the error.log shows: [Tue Mar 13 16:26:06 2007] [warn] [client 127.0.0.1] [5496] auth_ldap authenticate: user devuser authentication failed; URI /servframe/images/edit.gif [ldap_search_ext_s() for user failed][Protocol Error] I'm pointing at an OpenLDAP-2.2.23 repository (running on a different server on the same subnet). I've configured Tomcat in a similar way (pointing to the same ldap repository via the: ldap://192.168.1.2/"; userBase="ou=people,o={domain here}" userSearch="(uid={0})" /> ...which is working just fine. From what few hints I'm finding online, it seems that the "protocol error" can be seen depending on which LDAP SDKS were used during the build of mod_authnz_ldap? I've tried a couple different version of this library from various sources all with no luck, and I don't have the setup necessary to compile it on my own. Is ANYONE familiar with this problem, and is there a simple way to fix it? THANKS! -Zac P.S. The relevant portion of httpd.conf LDAPSharedCacheSize 20 LDAPCacheEntries 1024 LDAPCacheTTL 600 LDAPOpCacheEntries 1024 LDAPOpCacheTTL 600 Alias /servframe "R:\servframe" AllowOverride All order allow,deny allow from all AuthName "servframe" AuthType Basic AuthBasicProvider ldap AuthLDAPURL ldap://192.168.1.2:389/ou=people,o={domain here}?uid?sub?(objectClass=*) AuthzLDAPAuthoritative off require valid-user - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
RE: [EMAIL PROTECTED] RewriteCond: cannot compile regular expression
I guess something like [a-zA-Z][0-9][0-9][0-9]\.rewrite\.dev or [a-zA-Z][0-9]{3}\.rewrite\.dev or \D\d\d\d\.rewrite\.dev or \D\d{3}\.rewrite\.dev should work. Pedro > -Original Message- > From: Norman Khine [mailto:[EMAIL PROTECTED] > Sent: Mittwoch, 21. März 2007 16:59 > To: users@httpd.apache.org > Subject: [EMAIL PROTECTED] RewriteCond: cannot compile regular expression > > > Hello, > > Can anyone help me with this error: > > RewriteCond: cannot compile regular expression > '^([a-zA-Z_1-0]+\\.rewrite\\.dev)$' > > > I would like to have the RegEx to be in the following format > > a-zA-Z then any 3 numbers > > so > > www123, abc999 etc... > > Many thanks > > Norman > > - > The official User-To-User support forum of the Apache HTTP Server Project. > See http://httpd.apache.org/userslist.html> for more info. > To unsubscribe, e-mail: [EMAIL PROTECTED] >" from the digest: [EMAIL PROTECTED] > For additional commands, e-mail: [EMAIL PROTECTED] - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]