Re: [EMAIL PROTECTED] Compiling module under Windows for Apache 2.2.4 with APXS.BAT/.PL

2007-10-04 Thread William A. Rowe, Jr.
Feedback from Randy; fyi [EMAIL PROTECTED] is a good place to discuss this.

--- Begin Message ---

Hi Bill,
I sent this message to the [EMAIL PROTECTED] list, but I'm
not subscribed, so apparently it didn't get through.
Could I ask you to forward it to the list? Thanks!

--
best regards,
Randy


-- Forwarded message --
Date: Wed, 3 Oct 2007 11:31:45 -0500 (CDT)
From: Randy Kobes <[EMAIL PROTECTED]>
To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] Compiling module under Windows for Apache 2.2.4 
with
APXS.BAT/.PL

On Wed, 3 Oct 2007, William A. Rowe, Jr. wrote:


Mark A. Craig wrote:

I've been making futile efforts to compile a module, mod_httpbl.c, and
not having any luck.  I found and installed (or at least think I have)
the contents of apxs_win32.zip, with which William/Bill Rowe seems to
have had some involvement.


Thanks on that are to Randy Kobes :)


However, when I try to follow the
recommended instructions for compiling this module, it fails with
various errors.  Along the way I discovered that apxs.bat used a
long-filename reference to perl.exe, but it wasn't properly quoted and
it was failing to find perl.exe, so I had to actually edit apxs.bat and
change the reference to 8.3 format.


I think I know where the problems might be with the
use of the long-filename reference to perl.exe, but
to confirm, could you send me the changes you needed
to make it work in that respect? Thanks.

--
best regards,
Randy Kobes



--- End Message ---
-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

Re: [EMAIL PROTECTED] apr module

2007-10-04 Thread Melanie Pfefer
alright thanks. But why the version of my apr is
0.so.0?
should I add an option in configure command?
thx again!

--- "William A. Rowe, Jr." <[EMAIL PROTECTED]>
wrote:

> Melanie Pfefer wrote:
> > hi again,
> > 
> > I am using apache 2.0.59 and noticed that apr
> version
> > is libapr-0.so.0.
> 
> apr != httpd.
> 
> APR 0.9.x was used for Apache 2.0.
> 
> APR 1.2.x (and later 1.x versions) are used for
> Apache 2.2.
> 
> 
> 
>
-
> The official User-To-User support forum of the
> Apache HTTP Server Project.
> See http://httpd.apache.org/userslist.html> for
> more info.
> To unsubscribe, e-mail:
> [EMAIL PROTECTED]
>"   from the digest:
> [EMAIL PROTECTED]
> For additional commands, e-mail:
> [EMAIL PROTECTED]
> 
> 



  ___ 
Want ideas for reducing your carbon footprint? Visit Yahoo! For Good  
http://uk.promotions.yahoo.com/forgood/environment.html

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: apxs

2007-10-04 Thread Tony Stevenson

Alan,

Please keep your emails on the list, it helps everyone.
I always download my tarballs from www.eu.apache.org


Tony


Alan Benson wrote:

Hi Tony,
 
I dowload it from one of the regular mirror sites for windows.
 
Where did you download yours from, so I can try that one instead.
 
Cheers


Alan


For ideas on reducing your carbon footprint visit Yahoo! For Good 
 this month.




smime.p7s
Description: S/MIME Cryptographic Signature


Re: [EMAIL PROTECTED] Compiling module under Windows for Apache 2.2.4 with APXS.BAT/.PL

2007-10-04 Thread Mark A. Craig
Bill, thanks for forwarding that!  Since I know this list doesn't allow 
attachments, I'll just cc: this to him with my modified file attached.  Briefly, 
though, IIRC, it was these four lines, 84-87:


my $CP= 'C:\PROGRA~1\Perl\bin\perl.EXE -MExtUtils::Command -e cp';
my $CHMOD = 'C:\PROGRA~1\Perl\bin\perl.EXE -MExtUtils::Command -e chmod';
my $RM_F  = 'C:\PROGRA~1\Perl\bin\perl.EXE -MExtUtils::Command -e rm_f';
my $TOUCH = 'C:\PROGRA~1\Perl\bin\perl.EXE -MExtUtils::Command -e touch';

I might have also tweaked the Apache path on line 46 in a similar fashion; Randy 
will no doubt know for sure when he compares (I was confident and didn't make a 
copy).


Mark

 Original Message  
Subject: Re: [EMAIL PROTECTED] Compiling module under Windows for Apache 2.2.4 with 
APXS.BAT/.PL

From: William A. Rowe, Jr. <[EMAIL PROTECTED]>
To: users@httpd.apache.org
Date: Thursday, October 04, 2007 12:12:01 AM


Feedback from Randy; fyi [EMAIL PROTECTED] is a good place to discuss this.



Subject:
Re: [EMAIL PROTECTED] Compiling module under Windows for  
Apache 2.2.4 with APXS.BAT/.PL (fwd)

From: Randy Kobes <[EMAIL PROTECTED]>
Date: Thu, 4 Oct 2007 01:06:05 -0500 (CDT)
To: "William A. Rowe, Jr." <[EMAIL PROTECTED]>


Hi Bill,
I sent this message to the [EMAIL PROTECTED] list, but I'm
not subscribed, so apparently it didn't get through.
Could I ask you to forward it to the list? Thanks!

--
best regards,
Randy

-- Forwarded message --
Date: Wed, 3 Oct 2007 11:31:45 -0500 (CDT)
From: Randy Kobes <[EMAIL PROTECTED]>
To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] Compiling module under Windows for Apache 2.2.4 
with
APXS.BAT/.PL


On Wed, 3 Oct 2007, William A. Rowe, Jr. wrote:


Mark A. Craig wrote:

I've been making futile efforts to compile a module, mod_httpbl.c, and
not having any luck.  I found and installed (or at least think I have)
the contents of apxs_win32.zip, with which William/Bill Rowe seems to
have had some involvement.


Thanks on that are to Randy Kobes :)


However, when I try to follow the
recommended instructions for compiling this module, it fails with
various errors.  Along the way I discovered that apxs.bat used a
long-filename reference to perl.exe, but it wasn't properly quoted and
it was failing to find perl.exe, so I had to actually edit apxs.bat and
change the reference to 8.3 format.


I think I know where the problems might be with the
use of the long-filename reference to perl.exe, but
to confirm, could you send me the changes you needed
to make it work in that respect? Thanks.


--
best regards,
Randy Kobes 
@rem = '--*-Perl-*--
@echo off
if "%OS%" == "Windows_NT" goto WinNT
perl -x -S "%0" %1 %2 %3 %4 %5 %6 %7 %8 %9
goto endofperl
:WinNT
perl -x -S %0 %*
if NOT "%COMSPEC%" == "%SystemRoot%\system32\cmd.exe" goto endofperl
if %errorlevel% == 9009 echo You do not have Perl in your PATH.
if errorlevel 1 goto script_failed_so_exit_with_non_zero_val 2>nul
goto endofperl
@rem ';
#!C:\Program Files\Perl\bin\perl.EXE -w
#line 15
# 
#
#  Copyright 2003-2004  The Apache Software Foundation
#
#  Licensed under the Apache License, Version 2.0 (the "License");
#  you may not use this file except in compliance with the License.
#  You may obtain a copy of the License at
#
#  http://www.apache.org/licenses/LICENSE-2.0
#
#  Unless required by applicable law or agreed to in writing, software
#  distributed under the License is distributed on an "AS IS" BASIS,
#  WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
#  See the License for the specific language governing permissions and
#  limitations under the License.

# apxs script designed to allow easy command line access to Apache
# configuration parameters.

require 5.003;
use strict;
package apxs;
use File::Copy;
use File::Spec::Functions;

##
##  Configuration
##

my %config_vars = ();

my $installbuilddir = 'C:\PROGRA~1\APACHE~1\Apache2.2\build';
get_config_vars("$installbuilddir/config_vars.mk",\%config_vars);

# read the configuration variables once

my $prefix  = get_vars('prefix');
my $CFG_PREFIX  = $prefix;
my $exec_prefix = get_vars('exec_prefix');
my $datadir = get_vars('datadir');
my $localstatedir   = get_vars('localstatedir');
my $CFG_TARGET  = get_vars('progname');
my $progname= get_vars('progname');
my $CFG_SYSCONFDIR  = get_vars('sysconfdir');
my $CFG_SYSCONF = get_vars('sysconf');
my $CFG_CFLAGS  = join ' ', map { get_vars($_) }
qw(SHLTCFLAGS CFLAGS NOTEST_CPPFLAGS EXTRA_CPPFLAGS EXTRA_CFLAGS);
my $includedir  = get_vars('includedir');
my $CFG_INCLUDEDIR  = $includedir;
my $libdir  = get_vars('libdir');
my $CFG_LIBDIR  = $libdir;
my $CFG_CC  = get_vars('CC');
my $CFG_LD  = get_vars('LD');
my $CFG_LDFLAGS = get_vars('LDFLAGS');
my $libexe

[EMAIL PROTECTED] Need help on Apache Server LAN setup

2007-10-04 Thread kp
Hi,

I have installed WAMP on my Windows XP machine.
I can access the pages using http://localhost and http://192.168.1.181 from
my machine.   (my IP address)

But other machines connected over LAN are not able to access my pages.
They are typing http://192.168.1.181.
They can access my m/c (shared folders in my machine) but not my Apache
Server

I have Symatec AntiVirus running on my machine.

Thanks for the help.

Regards,
Krishna

-- 
Be the change you want to see in the world - Mahatma Gandhi
http://delhi.aidindia.org


Re: [EMAIL PROTECTED] Need help on Apache Server LAN setup

2007-10-04 Thread Peter Milanese
Windows firewall?

- Original Message 
From: kp <[EMAIL PROTECTED]>
To: users@httpd.apache.org
Sent: Thursday, October 4, 2007 2:53:58 AM
Subject: [EMAIL PROTECTED] Need help on Apache Server LAN setup

Hi,

I have installed WAMP on my Windows XP machine.
I can access the pages using http://localhost and http://192.168.1.181 from my 
machine.   (my IP address)


But other machines connected over LAN are not able to access my pages.
They are typing http://192.168.1.181.
They can access my m/c (shared folders in my machine) but not my Apache Server


I have Symatec AntiVirus running on my machine.

Thanks for the help.

Regards,
Krishna

-- 
Be the change you want to see in the world - Mahatma Gandhi

http://delhi.aidindia.org






  

Luggage? GPS? Comic books? 
Check out fitting gifts for grads at Yahoo! Search
http://search.yahoo.com/search?fr=oni_on_mail&p=graduation+gifts&cs=bz

[EMAIL PROTECTED] Restriction of access using both mod_authz_host and mod_auth_basic

2007-10-04 Thread Roberto Suarez Soto
Hi,

I have a website that I want only a few selected IPs to see. For
this, I use "Allow from" directives in the VirtualHost section of this
website. But besides, I have some people that use dynamic IP addresses (so
I can't use "Allow from") and that must see the website too. So, ideally,
I'd like to use "Allow from" directives to allow access from my "allowed
IPs" list, and if someone from an IP not in the list tries to access, I'd
like him or her to be able to use basic authentication to be allowed.

I wanted to do it for a customer a few days ago but wasn't able to.
My apache-fu is quite small, but perusing the documentation I reached the
conclusion that I might be trying to mix oranges and apples, and that what
I wanted is not easily feasible, or not possible at all.

I tried to use the Rewrite engine to do something alike, chaining a
lot of RewriteCond matching %{REMOTE_HOST} for the list of IPs and "ORing"
it with a RewriteCond matching an environment variable that I would set
with RewriteRule somewhere else. It was a complete mess, and didn't work;
but I feel that it might be the path to follow to get it working.

Any ideas, any hints of how could this be done?

Thanks in advance.

-- 
Roberto Suarez Soto Allenta Consulting
[EMAIL PROTECTED]   www.allenta.com
   +34 881 922 600

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Need help on Apache Server LAN setup

2007-10-04 Thread kp
Here is my httpd.conf


Options FollowSymLinks
AllowOverride None
Order deny,allow
Allow from all
Satisfy any



Options Indexes FollowSymLinks
AllowOverride all
Order Deny,Allow
Allow from all
Allow from 127.0.0.1
Allow from 192.168


All other are set to default.

* The other machine is in my LAN with IP 192.168.1.138

Thanks,
Krishna

On 10/4/07, Mark A. Craig <[EMAIL PROTECTED]> wrote:
>
> I think kp just needs to provide us with more details first,
> specifically some relevant bits of httpd.conf, before much help can be
> offered or a verdict rendered
>
> Mark
>
> >  Original Message  
> > Subject: Re: [EMAIL PROTECTED] Need help on Apache Server LAN setup
> > From: Peter Milanese <[EMAIL PROTECTED]>
> > To: users@httpd.apache.org
> > Date: Thursday, October 04, 2007 03:47:55 AM
> >
> > Windows firewall?
> >
> > - Original Message 
> > From: kp <[EMAIL PROTECTED]>
> > To: users@httpd.apache.org
> > Sent: Thursday, October 4, 2007 2:53:58 AM
> > Subject: [EMAIL PROTECTED] Need help on Apache Server LAN setup
> >
> > Hi,
> >
> > I have installed WAMP on my Windows XP machine.
> > I can access the pages using http://localhost and http://192.168.1.181
> > from my machine.   (my IP address)
> >
> > But other machines connected over LAN are not able to access my pages.
> > They are typing http://192.168.1.181.
> > They can access my m/c (shared folders in my machine) but not my
> > Apache Server
> >
> > I have Symatec AntiVirus running on my machine.
> >
> > Thanks for the help.
> >
> > Regards,
> > Krishna
>
>
> -
> The official User-To-User support forum of the Apache HTTP Server Project.
> See http://httpd.apache.org/userslist.html> for more info.
> To unsubscribe, e-mail: [EMAIL PROTECTED]
>"   from the digest: [EMAIL PROTECTED]
> For additional commands, e-mail: [EMAIL PROTECTED]
>
>


-- 
Be the change you want to see in the world - Mahatma Gandhi
http://delhi.aidindia.org


Re: [EMAIL PROTECTED] Need help on Apache Server LAN setup

2007-10-04 Thread Peter Milanese
That's the entire conf?

- Original Message 
From: kp <[EMAIL PROTECTED]>
To: users@httpd.apache.org
Sent: Thursday, October 4, 2007 4:05:42 AM
Subject: Re: [EMAIL PROTECTED] Need help on Apache Server LAN setup

Here is my httpd.conf 


Options FollowSymLinks
AllowOverride None
Order deny,allow
Allow from all
Satisfy any




Options Indexes FollowSymLinks
AllowOverride all
Order Deny,Allow
Allow from all
Allow from 127.0.0.1
Allow from 192.168



All other are set to default.

* The other machine is in my LAN with IP 192.168.1.138

Thanks,
Krishna

On 10/4/07, 
Mark A. Craig <[EMAIL PROTECTED]> wrote:
I think kp just needs to provide us with more details first,
specifically some relevant bits of httpd.conf, before much help can be
offered or a verdict rendered

Mark

>  Original Message  

> Subject: Re: [EMAIL PROTECTED] Need help on Apache Server LAN setup
> From: Peter Milanese <[EMAIL PROTECTED]>
> To: 
users@httpd.apache.org
> Date: Thursday, October 04, 2007 03:47:55 AM
>
> Windows firewall?
>
> - Original Message 
> From: kp <
[EMAIL PROTECTED]>
> To: users@httpd.apache.org
> Sent: Thursday, October 4, 2007 2:53:58 AM
> Subject: [EMAIL PROTECTED] Need help on Apache Server LAN setup

>
> Hi,
>
> I have installed WAMP on my Windows XP machine.
> I can access the pages using http://localhost and http://192.168.1.181

> from my machine.   (my IP address)
>
> But other machines connected over LAN are not able to access my pages.
> They are typing http://192.168.1.181.
> They can access my m/c (shared folders in my machine) but not my

> Apache Server
>
> I have Symatec AntiVirus running on my machine.
>
> Thanks for the help.
>
> Regards,
> Krishna


-

The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: 
[EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]

For additional commands, e-mail: [EMAIL PROTECTED]





-- 
Be the change you want to see in the world - Mahatma Gandhi

http://delhi.aidindia.org






   

Take the Internet to Go: Yahoo!Go puts the Internet in your pocket: mail, news, 
photos & more. 
http://mobile.yahoo.com/go?refer=1GNXIC

Re: [EMAIL PROTECTED] Need help on Apache Server LAN setup

2007-10-04 Thread Mark A. Craig
I think kp just needs to provide us with more details first, 
specifically some relevant bits of httpd.conf, before much help can be 
offered or a verdict rendered


Mark


 Original Message  
Subject: Re: [EMAIL PROTECTED] Need help on Apache Server LAN setup
From: Peter Milanese <[EMAIL PROTECTED]>
To: users@httpd.apache.org
Date: Thursday, October 04, 2007 03:47:55 AM

Windows firewall?

- Original Message 
From: kp <[EMAIL PROTECTED]>
To: users@httpd.apache.org
Sent: Thursday, October 4, 2007 2:53:58 AM
Subject: [EMAIL PROTECTED] Need help on Apache Server LAN setup

Hi,

I have installed WAMP on my Windows XP machine.
I can access the pages using http://localhost and http://192.168.1.181 
from my machine.   (my IP address)


But other machines connected over LAN are not able to access my pages.
They are typing http://192.168.1.181.
They can access my m/c (shared folders in my machine) but not my 
Apache Server


I have Symatec AntiVirus running on my machine.

Thanks for the help.

Regards,
Krishna



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Need help on Apache Server LAN setup

2007-10-04 Thread kp
Here is the file attached.

-Krishna

On 10/4/07, Mark A. Craig <[EMAIL PROTECTED]> wrote:
>
> My first thought, as well... Apache couldn't even function with just
> that, could it?  He did say "all other are set to default", but where
> are the rest of the directives defining the server(s)?  Surely not all
> of them could be left to some default and still work?
>
> Mark
>
> >  Original Message  
> > Subject: Re: [EMAIL PROTECTED] Need help on Apache Server LAN setup
> > From: Peter Milanese <[EMAIL PROTECTED]>
> > To: users@httpd.apache.org
> > Date: Thursday, October 04, 2007 04:10:51 AM
> >
> > That's the entire conf?
> >
> > - Original Message 
> > From: kp <[EMAIL PROTECTED]>
> > To: users@httpd.apache.org
> > Sent: Thursday, October 4, 2007 4:05:42 AM
> > Subject: Re: [EMAIL PROTECTED] Need help on Apache Server LAN setup
> >
> > Here is my httpd.conf
> >
> > 
> > Options FollowSymLinks
> > AllowOverride None
> > Order deny,allow
> > Allow from all
> > Satisfy any
> > 
> >
> > 
> > Options Indexes FollowSymLinks
> > AllowOverride all
> > Order Deny,Allow
> > Allow from all
> > Allow from 127.0.0.1 
> > Allow from 192.168
> > 
> >
> > All other are set to default.
> >
> > * The other machine is in my LAN with IP 192.168.1.138
> > 
> >
> > Thanks,
> > Krishna
> >
> > On 10/4/07, * Mark A. Craig* <[EMAIL PROTECTED]
> > > wrote:
> >
> > I think kp just needs to provide us with more details first,
> > specifically some relevant bits of httpd.conf, before much help can
> be
> > offered or a verdict rendered
> >
> > Mark
> >
> > >  Original Message  
> > > Subject: Re: [EMAIL PROTECTED] Need help on Apache Server LAN setup
> > > From: Peter Milanese <[EMAIL PROTECTED]
> > >
> > > To: users@httpd.apache.org 
> > > Date: Thursday, October 04, 2007 03:47:55 AM
> > >
> > > Windows firewall?
> > >
> > > - Original Message 
> > > From: kp < [EMAIL PROTECTED]
> > >
> > > To: users@httpd.apache.org 
> > > Sent: Thursday, October 4, 2007 2:53:58 AM
> > > Subject: [EMAIL PROTECTED] Need help on Apache Server LAN setup
> > >
> > > Hi,
> > >
> > > I have installed WAMP on my Windows XP machine.
> > > I can access the pages using http://localhost and
> > http://192.168.1.181 
> > > from my machine.   (my IP address)
> > >
> > > But other machines connected over LAN are not able to access my
> > pages.
> > > They are typing http://192.168.1.181.
> > > They can access my m/c (shared folders in my machine) but not my
> > > Apache Server
> > >
> > > I have Symatec AntiVirus running on my machine.
> > >
> > > Thanks for the help.
> > >
> > > Regards,
> > > Krishna
> >
> >
> >
> -
> > The official User-To-User support forum of the Apache HTTP Server
> > Project.
> > See http://httpd.apache.org/userslist.html> for more info.
> > To unsubscribe, e-mail: [EMAIL PROTECTED]
> > 
> >"   from the digest: [EMAIL PROTECTED]
> > 
> > For additional commands, e-mail: [EMAIL PROTECTED]
> > 
> >
> >
> >
> >
> > --
> > Be the change you want to see in the world - Mahatma Gandhi
> > http://delhi.aidindia.org
> >
> >
> > 
> > Take the Internet to Go: Yahoo!Go puts the Internet in your pocket:
> > <
> http://us.rd.yahoo.com/evt=48253/*http://mobile.yahoo.com/go?refer=1GNXIC>
> > mail, news, photos & more.
> >
> > end quoting
> >
>
>
> -
> The official User-To-User support forum of the Apache HTTP Server Project.
> See http://httpd.apache.org/userslist.html> for more info.
> To unsubscribe, e-mail: [EMAIL PROTECTED]
>"   from the digest: [EMAIL PROTECTED]
> For additional commands, e-mail: [EMAIL PROTECTED]
>
>


-- 
Be the change you want to see in the world - Mahatma Gandhi
http://delhi.aidindia.org


httpd.conf
Description: Binary data
-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

Re: [EMAIL PROTECTED] Need help on Apache Server LAN setup

2007-10-04 Thread Mark A. Craig
My first thought, as well... Apache couldn't even function with just 
that, could it?  He did say "all other are set to default", but where 
are the rest of the directives defining the server(s)?  Surely not all 
of them could be left to some default and still work?


Mark


 Original Message  
Subject: Re: [EMAIL PROTECTED] Need help on Apache Server LAN setup
From: Peter Milanese <[EMAIL PROTECTED]>
To: users@httpd.apache.org
Date: Thursday, October 04, 2007 04:10:51 AM

That's the entire conf?

- Original Message 
From: kp <[EMAIL PROTECTED]>
To: users@httpd.apache.org
Sent: Thursday, October 4, 2007 4:05:42 AM
Subject: Re: [EMAIL PROTECTED] Need help on Apache Server LAN setup

Here is my httpd.conf


Options FollowSymLinks
AllowOverride None
Order deny,allow
Allow from all
Satisfy any



Options Indexes FollowSymLinks
AllowOverride all
Order Deny,Allow
Allow from all
Allow from 127.0.0.1 
Allow from 192.168


All other are set to default.

* The other machine is in my LAN with IP 192.168.1.138 



Thanks,
Krishna

On 10/4/07, * Mark A. Craig* <[EMAIL PROTECTED] 
> wrote:


I think kp just needs to provide us with more details first,
specifically some relevant bits of httpd.conf, before much help can be
offered or a verdict rendered

Mark

>  Original Message  
> Subject: Re: [EMAIL PROTECTED] Need help on Apache Server LAN setup
> From: Peter Milanese <[EMAIL PROTECTED]
>
> To: users@httpd.apache.org 
> Date: Thursday, October 04, 2007 03:47:55 AM
>
> Windows firewall?
>
> - Original Message 
> From: kp < [EMAIL PROTECTED]
>
> To: users@httpd.apache.org 
> Sent: Thursday, October 4, 2007 2:53:58 AM
> Subject: [EMAIL PROTECTED] Need help on Apache Server LAN setup
>
> Hi,
>
> I have installed WAMP on my Windows XP machine.
> I can access the pages using http://localhost and
http://192.168.1.181 
> from my machine.   (my IP address)
>
> But other machines connected over LAN are not able to access my
pages.
> They are typing http://192.168.1.181.
> They can access my m/c (shared folders in my machine) but not my
> Apache Server
>
> I have Symatec AntiVirus running on my machine.
>
> Thanks for the help.
>
> Regards,
> Krishna


-
The official User-To-User support forum of the Apache HTTP Server
Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]

   "   from the digest: [EMAIL PROTECTED]

For additional commands, e-mail: [EMAIL PROTECTED]





--
Be the change you want to see in the world - Mahatma Gandhi
http://delhi.aidindia.org



Take the Internet to Go: Yahoo!Go puts the Internet in your pocket: 
 
mail, news, photos & more.


end quoting




-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] YAMRQ (Yet Another Mod Rewrite Question)

2007-10-04 Thread Ajai Khattri
On Thu, 4 Oct 2007, Christian Folini wrote:

> I am missing the context. :)
>
> Please provide your whole config. I think it has to
> do with the structure of your config file.

This is the .htaccess file:

Options +FollowSymLinks +ExecCGI


  RewriteEngine On

  # redirect creation and editing actions
  RewriteCond %{HTTP_HOST} ^www\.example\.com [NC]
  RewriteCond %{REQUEST_URI} ^/create$
  RewriteRule (.*) http://edit.example.com/create [R,L]

  RewriteCond %{HTTP_HOST} ^www\.example\.com [NC]
  RewriteCond %{REQUEST_URI} ^/edit/(.*)$
  RewriteRule (.*) http://edit.example.com/$1 [R,L]

  # likewise, redirect back for actions that are NOT edit/create
  # this doesn't work
  #RewriteCond %{HTTP_HOST} ^edit\.example\.com [NC]
  #RewriteCond %{REQUEST_URI} !^/create$
  #RewriteCond %{REQUEST_URI} !^/edit/(.*)$
  #RewriteRule (.*) http://www.example.com/$1 [R,L]

  # for TinyMCE and images folder
  RewriteRule ^js/tiny_mce/plugins/imagemanager/(.*)$ - [L]
  RewriteRule ^images\/(.*)$ - [L]

  RewriteCond %{REQUEST_URI} \..+$
  RewriteCond %{REQUEST_URI} !\.html$
  RewriteRule .* - [L]

  # we check if the .html version is here (caching)
  RewriteRule ^$ index.html [QSA]
  RewriteRule ^([^.]+)$ $1.html [QSA]
  RewriteCond %{REQUEST_FILENAME} !-f

  # no, so we redirect everything else to our front web controller
  RewriteRule ^(.*)$ index.php [QSA,L]


# big crash from our front web controller
ErrorDocument 500 "Application errorapplication failed to start 
properly"
ErrorDocument 401 /error/401.html



-- 
Aj.



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Need help on Apache Server LAN setup

2007-10-04 Thread Peter Milanese
Try:

Listen {IP_ADDRESS_OF_SERVER}:80
ServerName {IP_ADDRESS_OF_SERVER}:80


See what happens.

- Original Message 
From: kp <[EMAIL PROTECTED]>
To: users@httpd.apache.org
Sent: Thursday, October 4, 2007 4:40:08 AM
Subject: Re: [EMAIL PROTECTED] Need help on Apache Server LAN setup

Here is the file attached.

-Krishna

On 10/4/07, Mark A. Craig <[EMAIL PROTECTED]> wrote:
My first thought, as well... Apache couldn't even function with just
that, could it?  He did say "all other are set to default", but where

are the rest of the directives defining the server(s)?  Surely not all
of them could be left to some default and still work?

Mark

>  Original Message  
> Subject: Re: [EMAIL PROTECTED]
] Need help on Apache Server LAN setup
> From: Peter Milanese <[EMAIL PROTECTED]>
> To: users@httpd.apache.org

> Date: Thursday, October 04, 2007 04:10:51 AM
>
> That's the entire conf?
>
> - Original Message 
> From: kp <[EMAIL PROTECTED]
>
> To: users@httpd.apache.org
> Sent: Thursday, October 4, 2007 4:05:42 AM
> Subject: Re: [EMAIL PROTECTED] Need help on Apache Server LAN setup
>

> Here is my httpd.conf
>
> 
> Options FollowSymLinks
> AllowOverride None
> Order deny,allow
> Allow from all
> Satisfy any
> 

>
> 
> Options Indexes FollowSymLinks
> AllowOverride all
> Order Deny,Allow
> Allow from all
> Allow from 
127.0.0.1 
> Allow from 192.168
> 
>
> All other are set to default.
>
> * The other machine is in my LAN with IP 
192.168.1.138
> 
>
> Thanks,
> Krishna
>
> On 10/4/07, * Mark A. Craig* <
[EMAIL PROTECTED]
> > wrote:
>
> I think kp just needs to provide us with more details first,
> specifically some relevant bits of 
httpd.conf, before much help can be
> offered or a verdict rendered
>
> Mark
>
> >  Original Message  
> > Subject: Re: [EMAIL PROTECTED] Need help on Apache Server LAN setup

> > From: Peter Milanese <[EMAIL PROTECTED]
> >

> > To: users@httpd.apache.org 
> > Date: Thursday, October 04, 2007 03:47:55 AM

> >
> > Windows firewall?
> >
> > - Original Message 
> > From: kp < [EMAIL PROTECTED]

> >
> > To: users@httpd.apache.org 
> > Sent: Thursday, October 4, 2007 2:53:58 AM
> > Subject: [EMAIL PROTECTED] Need help on Apache Server LAN setup
> >
> > Hi,
> >

> > I have installed WAMP on my Windows XP machine.
> > I can access the pages using http://localhost and
> http://192.168.1.181
 
> > from my machine.   (my IP address)
> >
> > But other machines connected over LAN are not able to access my

> pages.
> > They are typing http://192.168.1.181.
> > They can access my m/c (shared folders in my machine) but not my
> > Apache Server

> >
> > I have Symatec AntiVirus running on my machine.
> >
> > Thanks for the help.
> >
> > Regards,
> > Krishna
>
>

> -
> The official User-To-User support forum of the Apache HTTP Server
> Project.
> See http://httpd.apache.org/userslist.html> for more info.
> To unsubscribe, e-mail: [EMAIL PROTECTED]
> 
>"   from the digest: [EMAIL PROTECTED]
> 
> For additional commands, e-mail: [EMAIL PROTECTED]
> 
>
>
>
>
> --
> Be the change you want to see in the world - Mahatma Gandhi
> http://delhi.aidindia.org

>
>
> 
> Take the Internet to Go: Yahoo!Go puts the Internet in your pocket:
> <
http://us.rd.yahoo.com/evt=48253/*http://mobile.yahoo.com/go?refer=1GNXIC>
> mail, news, photos & more.
>
> end quoting
>


-

The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: 
[EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]

For additional commands, e-mail: [EMAIL PROTECTED]





-- 
Be the change you want to see in the world - Mahatma Gandhi

http://delhi.aidindia.org
-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]






   

Boardwalk for $500? In 2007? Ha! Play Monopoly Here and Now (it's updated for 
today's economy) at Yahoo! Games.
http://get.games.yahoo.com/proddesc?gamekey=monopolyherenow  

[EMAIL PROTECTED] No more graceful restart?

2007-10-04 Thread Wulf Kaiser
Hi there,

I just have compiled httpd-2.2.6 under SPARC Solaris 9, including mod_ssl, 
mod_perl and PHP. Then i copied apachectl to /etc/init.d like i did a million 
times before, chmoded and chowned it to 744, root:sys and started... So far, so 
good.

A graceful restart produced a lot of zombies, but no working httpd process. 
Doing apachetcl stop & start, everything's OK.

Any ideas or tipps?


TiA & Best, 

Wulf Kaiser
___ 

IT Services - Web & Database Development
Oracle Database Administration
Webmaster www.mpimf-heidelberg.mpg.de
Softwarelizenzmanagement

Max-Planck-Institut für medizinische Forschung
Jahnstrasse 29 - 69120 Heidelberg
Fon +49 6221 486560
Fax +49 6221 486561
Mobil +49 172 6235901

SHA1 Fingerprint:
da 98 c7 cc ae 83 93 06 1c ec 17 ec 3d f1 5d 99 57 f7 ee 41

MPImF in der Wikipedia:
http://de.wikipedia.org/wiki/Max-Planck-Institut_f%C3%BCr_Medizinische_Forschung

MPImF RSS Feed:
http://www.mpimf-heidelberg.mpg.de/rssfeeds/index.xml 


Re: [EMAIL PROTECTED] YAMRQ (Yet Another Mod Rewrite Question)

2007-10-04 Thread Christian Folini
Hey Aj.,

So you are running www.example.com and edit.example.com
within the same apache server config? This means edit.example.com
is an alias to www.example.com or how do you set/determine
HTTP_POST?

When working with multiple hostnames/servernames and treating
traffic differently depending on a this name, it makes
sense to work with multiple name-based virtual hosts.

See http://httpd.apache.org/docs/2.0/vhosts/name-based.html

I am not exactly sure what is going wrong with your server,
but the following abbreviated config layout should solve it
(and bring you a more readable config):

NameVirtualHost *:80


  ServerName www.example.com
  
  RewriteEngine On
  RewriteRule /create(.*) http://edit.example.com/create$1 [redirect,last]
  RewriteRule /edit(.*)   http://edit.example.com/edit$1 [redirect,last]
  



  ServerName edit.example.com
  
  RewriteEngine On
  RewriteRule /create - [last]
  RewriteRule /edit - [last]
  RewriteRule ^(.*) http://www.example.com/$1 [redirect, last]



Hope this helps.

Christian





On Thu, Oct 04, 2007 at 08:16:04AM -0400, Ajai Khattri wrote:
> On Thu, 4 Oct 2007, Christian Folini wrote:
> 
> > I am missing the context. :)
> >
> > Please provide your whole config. I think it has to
> > do with the structure of your config file.
> 
> This is the .htaccess file:
> 
> Options +FollowSymLinks +ExecCGI
> 
> 
>   RewriteEngine On
> 
>   # redirect creation and editing actions
>   RewriteCond %{HTTP_HOST} ^www\.example\.com [NC]
>   RewriteCond %{REQUEST_URI} ^/create$
>   RewriteRule (.*) http://edit.example.com/create [R,L]
> 
>   RewriteCond %{HTTP_HOST} ^www\.example\.com [NC]
>   RewriteCond %{REQUEST_URI} ^/edit/(.*)$
>   RewriteRule (.*) http://edit.example.com/$1 [R,L]
> 
>   # likewise, redirect back for actions that are NOT edit/create
>   # this doesn't work
>   #RewriteCond %{HTTP_HOST} ^edit\.example\.com [NC]
>   #RewriteCond %{REQUEST_URI} !^/create$
>   #RewriteCond %{REQUEST_URI} !^/edit/(.*)$
>   #RewriteRule (.*) http://www.example.com/$1 [R,L]
> 
>   # for TinyMCE and images folder
>   RewriteRule ^js/tiny_mce/plugins/imagemanager/(.*)$ - [L]
>   RewriteRule ^images\/(.*)$ - [L]
> 
>   RewriteCond %{REQUEST_URI} \..+$
>   RewriteCond %{REQUEST_URI} !\.html$
>   RewriteRule .* - [L]
> 
>   # we check if the .html version is here (caching)
>   RewriteRule ^$ index.html [QSA]
>   RewriteRule ^([^.]+)$ $1.html [QSA]
>   RewriteCond %{REQUEST_FILENAME} !-f
> 
>   # no, so we redirect everything else to our front web controller
>   RewriteRule ^(.*)$ index.php [QSA,L]
> 
> 
> # big crash from our front web controller
> ErrorDocument 500 "Application errorapplication failed to start 
> properly"
> ErrorDocument 401 /error/401.html
> 
> 
> 
> -- 
> Aj.
> 
> 
> 
> -
> The official User-To-User support forum of the Apache HTTP Server Project.
> See http://httpd.apache.org/userslist.html> for more info.
> To unsubscribe, e-mail: [EMAIL PROTECTED]
>"   from the digest: [EMAIL PROTECTED]
> For additional commands, e-mail: [EMAIL PROTECTED]
> 

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Restriction of access using both mod_authz_host and mod_auth_basic

2007-10-04 Thread Joshua Slive
On 10/4/07, Roberto Suarez Soto <[EMAIL PROTECTED]> wrote:
> Hi,
>
> I have a website that I want only a few selected IPs to see. For
> this, I use "Allow from" directives in the VirtualHost section of this
> website. But besides, I have some people that use dynamic IP addresses (so
> I can't use "Allow from") and that must see the website too. So, ideally,
> I'd like to use "Allow from" directives to allow access from my "allowed
> IPs" list, and if someone from an IP not in the list tries to access, I'd
> like him or her to be able to use basic authentication to be allowed.

You're looking for the Satisfy directive. Also see:
http://wiki.apache.org/httpd/BypassAuthenticationOrAuthorizationRequirements

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] mod_auth_kerb as basic provider?

2007-10-04 Thread Richard N. Fogle
Does anyone have a patch to make mod_auth_kerb usable via  
AuthBasicProvider?  I need access to the attributes mod_authz_ldap  
places in environment variables so we can do simple things like check  
what group a user is in to determine how to load content.  Using  
basic or ldap sacrifices SSO/SPNEGO, and passing SPNEGO (it strips  
the REALM) to mod_auth_ldap doesn't trigger the environment variables  
we need for some reason.  Any help would be appreciated.


R

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Restriction of access using both mod_authz_host and mod_auth_basic

2007-10-04 Thread Roberto Suarez Soto
On Oct/04, Joshua Slive wrote:

> You're looking for the Satisfy directive. Also see:
> http://wiki.apache.org/httpd/BypassAuthenticationOrAuthorizationRequirements

That's it. Thank you very much, it's precisely what I needed.

-- 
Roberto Suarez Soto Allenta Consulting
[EMAIL PROTECTED]   www.allenta.com
   +34 881 922 600

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: snooping on cgi data

2007-10-04 Thread Eric S. Johansson

Joshua Slive wrote:

On 10/3/07, Eric S. Johansson <[EMAIL PROTECTED]> wrote:

are there any tools/techniques for snooping on the data sent to and from a cgi
program?  I'm thinking something like wireshark for webservers.


I think you should be more specific about what you are trying to
accomplish. You can try the ScriptLog directive, but really the info
sent to and from CGI scripts is almost identical to the info sent to
and from the http server itself. There is only a little header
manipulation and some environment variables set.


What I'm specifically trying to accomplish is what I said.  I want to be able to 
snoop on the data stream to and from a CGI program.  What's driving me in this 
direction is that I occasionally get errors in the output of the CGI in which 
causes the Web server to throw up a 500 message and put totally useless debug 
information into the error log.  If I can look at the stream, I can usually 
determine the source of the problem and a fix much more quickly than I can with 
any other technique.  For example, right now I have an errant print statement 
somewhere in my code.  I'm having to go through all the print statements listed 
and tried to determine which one is the message getting in the way.  If I can 
look at the Stream, I would be able to find the text Apache strips out before 
dumping to the error log and home in on the message location.


So, unless you have a different suggestion, I believe some method of looking at 
the data streams to and from the CGI would be what I need.


---eric


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Re: snooping on cgi data

2007-10-04 Thread Nick Kew
On Thu, 04 Oct 2007 10:47:31 -0400
"Eric S. Johansson" <[EMAIL PROTECTED]> wrote:

> So, unless you have a different suggestion, I believe some method of
> looking at the data streams to and from the CGI would be what I need.

cg-eye might help with that.  It's a test kit that emulates CGI
and produces diagnostic information.  So if you can reproduce
your error while running under cg-eye, you probably have it.

(it's at valet.webthing.com or www.htmlhelp.com)

-- 
Nick Kew

Application Development with Apache - the Apache Modules Book
http://www.apachetutor.org/

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] YAMRQ (Yet Another Mod Rewrite Question)

2007-10-04 Thread Ajai Khattri
On Thu, 4 Oct 2007, Christian Folini wrote:

> So you are running www.example.com and edit.example.com
> within the same apache server config?

Yes.

> This means edit.example.com
> is an alias to www.example.com

Sort of (see below).

> When working with multiple hostnames/servernames and treating
> traffic differently depending on a this name, it makes
> sense to work with multiple name-based virtual hosts.

I am using name vhosts - I have several vhosts including www and edit 
defined.

www goes to a cluster of web servers but edit goes to only one of the web 
servers. The problem is that both www and edit point to the same tree on 
that server so there is ONE .htaccess file serving both vhosts (its 
the same application - Im just tying edit and create actions to one server so 
that image uploads work properly instead of being scattered across all 
servers - we can rsync later).

I also dont want to put rewrite instructions in the vhost files - thats a 
lot of files across a cluster of servers which I dont want to have to 
maintain if the application and/or URLs change.


-- 
Aj.


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Re: snooping on cgi data

2007-10-04 Thread Joshua Slive
On 10/4/07, Eric S. Johansson <[EMAIL PROTECTED]> wrote:
> Joshua Slive wrote:
> > On 10/3/07, Eric S. Johansson <[EMAIL PROTECTED]> wrote:
> >> are there any tools/techniques for snooping on the data sent to and from a 
> >> cgi
> >> program?  I'm thinking something like wireshark for webservers.
> >
> > I think you should be more specific about what you are trying to
> > accomplish. You can try the ScriptLog directive, but really the info
> > sent to and from CGI scripts is almost identical to the info sent to
> > and from the http server itself. There is only a little header
> > manipulation and some environment variables set.
>
> What I'm specifically trying to accomplish is what I said.  I want to be able 
> to
> snoop on the data stream to and from a CGI program.  What's driving me in this
> direction is that I occasionally get errors in the output of the CGI in which
> causes the Web server to throw up a 500 message and put totally useless debug
> information into the error log.  If I can look at the stream, I can usually
> determine the source of the problem and a fix much more quickly than I can 
> with
> any other technique.  For example, right now I have an errant print statement
> somewhere in my code.  I'm having to go through all the print statements 
> listed
> and tried to determine which one is the message getting in the way.  If I can
> look at the Stream, I would be able to find the text Apache strips out before
> dumping to the error log and home in on the message location.
>
> So, unless you have a different suggestion, I believe some method of looking 
> at
> the data streams to and from the CGI would be what I need.

As I said, there is the ScriptLog.

But if you're getting usage stuff in the error log with 500 messages,
it's because your cgi script is writing useless debugging info to
stderr.

Also, what "data stream" is going to and from the CGI depends on the
specifics of how you are using the interface. In the basic case of
GET, most data is passed in environment variables, so there is no
"stream" as such.

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [EMAIL PROTECTED] Need help on Apache Server LAN setup

2007-10-04 Thread Luis Moreira
Actually, I think that considering a firewall's presence is a good idea.
Especially since KP says that port 80 is up (the site can be reached on
localhost).

Anyway, KP, did you look at the logs?
Logs are a WebAdmin's best friend (sometimes)


Luis


-Original Message-
From: Mark A. Craig [mailto:[EMAIL PROTECTED] 
Sent: quinta-feira, 4 de Outubro de 2007 12:01
To: users@httpd.apache.org
Subject: Re: [EMAIL PROTECTED] Need help on Apache Server LAN setup

I think kp just needs to provide us with more details first, 
specifically some relevant bits of httpd.conf, before much help can be 
offered or a verdict rendered

Mark

>  Original Message  
> Subject: Re: [EMAIL PROTECTED] Need help on Apache Server LAN setup
> From: Peter Milanese <[EMAIL PROTECTED]>
> To: users@httpd.apache.org
> Date: Thursday, October 04, 2007 03:47:55 AM
>
> Windows firewall?
>
> - Original Message 
> From: kp <[EMAIL PROTECTED]>
> To: users@httpd.apache.org
> Sent: Thursday, October 4, 2007 2:53:58 AM
> Subject: [EMAIL PROTECTED] Need help on Apache Server LAN setup
>
> Hi,
>
> I have installed WAMP on my Windows XP machine.
> I can access the pages using http://localhost and http://192.168.1.181 
> from my machine.   (my IP address)
>
> But other machines connected over LAN are not able to access my pages.
> They are typing http://192.168.1.181.
> They can access my m/c (shared folders in my machine) but not my 
> Apache Server
>
> I have Symatec AntiVirus running on my machine.
>
> Thanks for the help.
>
> Regards,
> Krishna


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Re: snooping on cgi data

2007-10-04 Thread Peter Milanese

Eric, your post comes across a bit abbrasive.



Wireshark (etherreal) is a totally different animal.

You failed to mention what operating system you are running on your servers.

What I _think_ you want to do is TRACE the process, to see what calls it is 
making to what. This can be done using TRUSS or STRACE.

The other route is to include debug code in your CGIs. You also failed to 
mention what type of CGIs they are.





- Original Message 
From: Eric S. Johansson <[EMAIL PROTECTED]>
To: users@httpd.apache.org
Sent: Thursday, October 4, 2007 7:47:31 AM
Subject: [EMAIL PROTECTED]  Re: snooping on cgi data

Joshua Slive wrote:
> On 10/3/07, Eric S. Johansson <[EMAIL PROTECTED]> wrote:
>> are there any tools/techniques for snooping on the data sent to and from a 
>> cgi
>> program?  I'm thinking something like wireshark for webservers.
> 
> I think you should be more specific about what you are trying to
> accomplish. You can try the ScriptLog directive, but really the info
> sent to and from CGI scripts is almost identical to the info sent to
> and from the http server itself. There is only a little header
> manipulation and some environment variables set.

What I'm specifically trying to accomplish is what I said.  I want to be able 
to 
snoop on the data stream to and from a CGI program.  What's driving me in this 
direction is that I occasionally get errors in the output of the CGI in which 
causes the Web server to throw up a 500 message and put totally useless debug 
information into the error log.  If I can look at the stream, I can usually 
determine the source of the problem and a fix much more quickly than I can with 
any other technique.  For example, right now I have an errant print statement 
somewhere in my code.  I'm having to go through all the print statements listed 
and tried to determine which one is the message getting in the way.  If I can 
look at the Stream, I would be able to find the text Apache strips out before 
dumping to the error log and home in on the message location.

So, unless you have a different suggestion, I believe some method of looking at 
the data streams to and from the CGI would be what I need.

---eric


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]








   

Yahoo! oneSearch: Finally, mobile search 
that gives answers, not web links. 
http://mobile.yahoo.com/mobileweb/onesearch?refer=1ONXIC

[EMAIL PROTECTED] ldap authentication not working

2007-10-04 Thread Tom Hart
Hi everybody. Thanks to the help of this list I managed to get the 
auth_ldap module loaded, but now I'm having a little trouble bringing 
this project to full fruition.


I'm not sure which part of this is failing, and unfortunately I can't 
seem to find where I can see any type of log info about ldap access 
attemps, whether they're even happening, or why apache won't start with 
AuthLDAPAuthoritative on.


Any ideas? Here's my main directory chunk from httpd.conf


   Options Indexes FollowSymLinks
   AllowOverride None
   Order allow,deny

   #AuthLDAPAuthoritative on - apache won't start with this enabled

   AuthType Basic
   AuthName "Testing LDAP Auth"
   AuthBasicProvider ldap

   AuthLDAPUrl "ldap://192.168.1.171:389/ou=People,dc=coopfed,dc=local";
   AuthLDAPBindDN "cn=tomhart,ou=people,dc=coopfed,dc=local"
   AuthLDAPBindPassword 

   Require ldap-user



Also, I'm not sure how important this is but I'm using windows 2003 server.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] ldap authentication not working

2007-10-04 Thread Tom Hart
As a follow-up I realized ldap-user is used to specifiy a certain user 
aka ldap-user "Joe Smith". However based on the fact that I'm not 
getting prompted for a u/p, and AuthLDAPAuthoritative is failing, I 
believe my problem lies deeper than that. I could be wrong of course, 
just trying to narrow down the search.


Tom Hart wrote:
Hi everybody. Thanks to the help of this list I managed to get the 
auth_ldap module loaded, but now I'm having a little trouble bringing 
this project to full fruition.


I'm not sure which part of this is failing, and unfortunately I can't 
seem to find where I can see any type of log info about ldap access 
attemps, whether they're even happening, or why apache won't start 
with AuthLDAPAuthoritative on.


Any ideas? Here's my main directory chunk from httpd.conf

Foundation/Apache2.2/htdocs">

   Options Indexes FollowSymLinks
   AllowOverride None
   Order allow,deny

   #AuthLDAPAuthoritative on - apache won't start with this enabled

   AuthType Basic
   AuthName "Testing LDAP Auth"
   AuthBasicProvider ldap

   AuthLDAPUrl "ldap://192.168.1.171:389/ou=People,dc=coopfed,dc=local";
   AuthLDAPBindDN "cn=tomhart,ou=people,dc=coopfed,dc=local"
   AuthLDAPBindPassword 

   Require ldap-user



Also, I'm not sure how important this is but I'm using windows 2003 
server.


-
The official User-To-User support forum of the Apache HTTP Server 
Project.

See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]




-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] ldap authentication not working

2007-10-04 Thread Tom Hart

Ok, I'm getting a bit closer. Here's what I have now.


   Options Indexes FollowSymLinks
   AllowOverride None
   Order deny,allow

   AuthType Basic
   AuthName "Testing LDAP Auth"
   AuthBasicProvider ldap
  
   #AuthLDAPAuthoritative on - still doesn't let apache start


   AuthLDAPUrl "ldap://server/?sAMAccountName";
   AuthLDAPBindDN "cn=cu_apache,cn=Users,dc=coopfed,dc=local"
   AuthLDAPBindPassword ""

   Require valid-user



Now I get a login box, but when using the admin u/p I get this in error.log

[Thu Oct 04 13:57:10 2007] [warn] [client 192.168.1.207] [6764] 
auth_ldap authenticate: user administrator authentication failed; URI 
/test.php [LDAP: ldap_simple_bind_s() failed][Invalid Credentials]
[Thu Oct 04 13:57:10 2007] [error] [client 192.168.1.207] user 
administrator: authentication failure for "/test.php": Password Mismatch


I know the login credentials are correct. Is there a better way to set 
up LDAPUrl or to see what's trying to authenticate where in the 2003 AD?


Tom Hart wrote:
As a follow-up I realized ldap-user is used to specifiy a certain user 
aka ldap-user "Joe Smith". However based on the fact that I'm not 
getting prompted for a u/p, and AuthLDAPAuthoritative is failing, I 
believe my problem lies deeper than that. I could be wrong of course, 
just trying to narrow down the search.


Tom Hart wrote:
Hi everybody. Thanks to the help of this list I managed to get the 
auth_ldap module loaded, but now I'm having a little trouble bringing 
this project to full fruition.


I'm not sure which part of this is failing, and unfortunately I can't 
seem to find where I can see any type of log info about ldap access 
attemps, whether they're even happening, or why apache won't start 
with AuthLDAPAuthoritative on.


Any ideas? Here's my main directory chunk from httpd.conf

Foundation/Apache2.2/htdocs">

   Options Indexes FollowSymLinks
   AllowOverride None
   Order allow,deny

   #AuthLDAPAuthoritative on - apache won't start with this enabled

   AuthType Basic
   AuthName "Testing LDAP Auth"
   AuthBasicProvider ldap

   AuthLDAPUrl "ldap://192.168.1.171:389/ou=People,dc=coopfed,dc=local";
   AuthLDAPBindDN "cn=tomhart,ou=people,dc=coopfed,dc=local"
   AuthLDAPBindPassword 

   Require ldap-user



Also, I'm not sure how important this is but I'm using windows 2003 
server.


-
The official User-To-User support forum of the Apache HTTP Server 
Project.

See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]




-
The official User-To-User support forum of the Apache HTTP Server 
Project.

See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]




-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] ldap authentication not working

2007-10-04 Thread Tom Hart

Yes, I'm using mod_authnz_ldap on apache 2.2.x

Peter Milanese wrote:

What version are you running?

Are you using mod_authnz_ldap?



- Original Message 
From: Tom Hart <[EMAIL PROTECTED]>
To: users@httpd.apache.org
Sent: Thursday, October 4, 2007 10:40:16 AM
Subject: Re: [EMAIL PROTECTED] ldap authentication not working

As a follow-up I realized ldap-user is used to specifiy a certain user
aka ldap-user "Joe Smith". However based on the fact that I'm not
getting prompted for a u/p, and AuthLDAPAuthoritative is failing, I
believe my problem lies deeper than that. I could be wrong of course,
just trying to narrow down the search.

Tom Hart wrote:
> Hi everybody. Thanks to the help of this list I managed to get the
> auth_ldap module loaded, but now I'm having a little trouble bringing
> this project to full fruition.
>
> I'm not sure which part of this is failing, and unfortunately I can't
> seem to find where I can see any type of log info about ldap access
> attemps, whether they're even happening, or why apache won't start
> with AuthLDAPAuthoritative on.
>
> Any ideas? Here's my main directory chunk from httpd.conf
>
>  Foundation/Apache2.2/htdocs">
>Options Indexes FollowSymLinks
>AllowOverride None
>Order allow,deny
>
>#AuthLDAPAuthoritative on - apache won't start with this enabled
>
>AuthType Basic
>AuthName "Testing LDAP Auth"
>AuthBasicProvider ldap
>
>AuthLDAPUrl "ldap://192.168.1.171:389/ou=People,dc=coopfed,dc=local";
>AuthLDAPBindDN "cn=tomhart,ou=people,dc=coopfed,dc=local"
>AuthLDAPBindPassword 
>
>Require ldap-user
>
> 
>
> Also, I'm not sure how important this is but I'm using windows 2003
> server.
>
> -
> The official User-To-User support forum of the Apache HTTP Server
> Project.
> See http://httpd.apache.org/userslist.html> for more info.
> To unsubscribe, e-mail: [EMAIL PROTECTED]
>   "   from the digest: [EMAIL PROTECTED]
> For additional commands, e-mail: [EMAIL PROTECTED]
>


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]




Looking for a deal? Find great prices on flights and hotels 
 
with Yahoo! FareChase.



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: snooping on cgi data

2007-10-04 Thread Eric S. Johansson

Peter Milanese wrote:


Eric, your post comes across a bit abbrasive.



my apologies.  It was not intended as such.



Wireshark (etherreal) is a totally different animal.


in implementation yes, conceptually what I want and wire shark are very similar. 
 I have traffic between two points and I want to see what that traffic is.



You failed to mention what operating system you are running on your servers.


Shouldn't matter.  my nutshell understanding of CGI is a sub process spoken to 
by environment variables and/or standard in.  Response comes back on standard 
out and any error data should come back on standard error and placed into the 
Web server error log.  wiretapping in the standard and/standard out/environment 
variables might be different between different operating systems but 
conceptually it's the same idea.  Put a tap read the tap


as far web server and operating system, it's some version of Apache 2.mumble 
shipped with ubuntu 6.06.


What I _think_ you want to do is TRACE the process, to see what calls it 
is making to what. This can be done using TRUSS or STRACE.


I'm not sure that will work since I'm running Python code and they'll have a lot 
of extraneous calls I don't need to pay attention to.




The other route is to include debug code in your CGIs. You also failed 
to mention what type of CGIs they are.


Python CGI.  The bug doesn't help because it's probably leftover debugging 
information that's causing the problem in the first place.  I've tried a 
suggestion someone else made about script log but it's not working.  So,like I 
said, my most productive route now is going to be scanning the code with grep 
and a careful eye.


---eric


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] ldap authentication not working

2007-10-04 Thread Tom Hart
I'm beginning to believe that the BindDN and BindPassword are incorrect, 
because it doesn't seem to matter what I type in there, I get the same 
results. I'm pretty sure I have the DN correct though.


We have an apache service account (account name is cu_apache) in the 
Users container under our domain coopfed.local. Does the DN seem right?


Tom Hart wrote:

Ok, I'm getting a bit closer. Here's what I have now.

Foundation/Apache2.2/htdocs">

   Options Indexes FollowSymLinks
   AllowOverride None
   Order deny,allow

   AuthType Basic
   AuthName "Testing LDAP Auth"
   AuthBasicProvider ldap
 #AuthLDAPAuthoritative on - still doesn't let apache start

   AuthLDAPUrl "ldap://server/?sAMAccountName";
   AuthLDAPBindDN "cn=cu_apache,cn=Users,dc=coopfed,dc=local"
   AuthLDAPBindPassword ""

   Require valid-user



Now I get a login box, but when using the admin u/p I get this in 
error.log


[Thu Oct 04 13:57:10 2007] [warn] [client 192.168.1.207] [6764] 
auth_ldap authenticate: user administrator authentication failed; URI 
/test.php [LDAP: ldap_simple_bind_s() failed][Invalid Credentials]
[Thu Oct 04 13:57:10 2007] [error] [client 192.168.1.207] user 
administrator: authentication failure for "/test.php": Password Mismatch


I know the login credentials are correct. Is there a better way to set 
up LDAPUrl or to see what's trying to authenticate where in the 2003 AD?


Tom Hart wrote:
As a follow-up I realized ldap-user is used to specifiy a certain 
user aka ldap-user "Joe Smith". However based on the fact that I'm 
not getting prompted for a u/p, and AuthLDAPAuthoritative is failing, 
I believe my problem lies deeper than that. I could be wrong of 
course, just trying to narrow down the search.


Tom Hart wrote:
Hi everybody. Thanks to the help of this list I managed to get the 
auth_ldap module loaded, but now I'm having a little trouble 
bringing this project to full fruition.


I'm not sure which part of this is failing, and unfortunately I 
can't seem to find where I can see any type of log info about ldap 
access attemps, whether they're even happening, or why apache won't 
start with AuthLDAPAuthoritative on.


Any ideas? Here's my main directory chunk from httpd.conf

Foundation/Apache2.2/htdocs">

   Options Indexes FollowSymLinks
   AllowOverride None
   Order allow,deny

   #AuthLDAPAuthoritative on - apache won't start with this enabled

   AuthType Basic
   AuthName "Testing LDAP Auth"
   AuthBasicProvider ldap

   AuthLDAPUrl "ldap://192.168.1.171:389/ou=People,dc=coopfed,dc=local";
   AuthLDAPBindDN "cn=tomhart,ou=people,dc=coopfed,dc=local"
   AuthLDAPBindPassword 

   Require ldap-user



Also, I'm not sure how important this is but I'm using windows 2003 
server.


-
The official User-To-User support forum of the Apache HTTP Server 
Project.

See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]




-
The official User-To-User support forum of the Apache HTTP Server 
Project.

See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]




-
The official User-To-User support forum of the Apache HTTP Server 
Project.

See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]




-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] mod_authnz_ldap and Lotus Domino

2007-10-04 Thread Peter Milanese
Ok...

The only thing that turns heads in the Domino log, is "Failed 
GetNextSearchEntry".

Anyone have a clue what that may relate to in the real world?

Again, the queries run fine in the browser and stuff, so it must be the way 
apache puts together the URL on the backend.

- Original Message 
From: Tony Stevenson <[EMAIL PROTECTED]>
To: users@httpd.apache.org
Sent: Tuesday, October 2, 2007 9:08:00 AM
Subject: Re: [EMAIL PROTECTED] mod_authnz_ldap and Lotus Domino

Nick Kew wrote:
> On Tue, 2 Oct 2007 07:49:56 -0700 (PDT)
> Peter Milanese <[EMAIL PROTECTED]> wrote:
> 
>> Is there someone I can specifically ask about mod_authnz_ldap and
>> Domino?
> 
> Seems unlikely.

Very, but I will try.

Can you show us some specific example of failures, log results etc?
Errorlog, Domino logs.

Without seeing something a little more detailed, it may be nigh on 
impossible to help you.








   

Yahoo! oneSearch: Finally, mobile search 
that gives answers, not web links. 
http://mobile.yahoo.com/mobileweb/onesearch?refer=1ONXIC

Re: [EMAIL PROTECTED] ldap authentication not working

2007-10-04 Thread Peter Milanese
What version are you running?

Are you using mod_authnz_ldap?



- Original Message 
From: Tom Hart <[EMAIL PROTECTED]>
To: users@httpd.apache.org
Sent: Thursday, October 4, 2007 10:40:16 AM
Subject: Re: [EMAIL PROTECTED] ldap authentication not working

As a follow-up I realized ldap-user is used to specifiy a certain user 
aka ldap-user "Joe Smith". However based on the fact that I'm not 
getting prompted for a u/p, and AuthLDAPAuthoritative is failing, I 
believe my problem lies deeper than that. I could be wrong of course, 
just trying to narrow down the search.

Tom Hart wrote:
> Hi everybody. Thanks to the help of this list I managed to get the 
> auth_ldap module loaded, but now I'm having a little trouble bringing 
> this project to full fruition.
>
> I'm not sure which part of this is failing, and unfortunately I can't 
> seem to find where I can see any type of log info about ldap access 
> attemps, whether they're even happening, or why apache won't start 
> with AuthLDAPAuthoritative on.
>
> Any ideas? Here's my main directory chunk from httpd.conf
>
>  Foundation/Apache2.2/htdocs">
>Options Indexes FollowSymLinks
>AllowOverride None
>Order allow,deny
>
>#AuthLDAPAuthoritative on - apache won't start with this enabled
>
>AuthType Basic
>AuthName "Testing LDAP Auth"
>AuthBasicProvider ldap
>
>AuthLDAPUrl "ldap://192.168.1.171:389/ou=People,dc=coopfed,dc=local";
>AuthLDAPBindDN "cn=tomhart,ou=people,dc=coopfed,dc=local"
>AuthLDAPBindPassword 
>
>Require ldap-user
>
> 
>
> Also, I'm not sure how important this is but I'm using windows 2003 
> server.
>
> -
> The official User-To-User support forum of the Apache HTTP Server 
> Project.
> See http://httpd.apache.org/userslist.html> for more info.
> To unsubscribe, e-mail: [EMAIL PROTECTED]
>   "   from the digest: [EMAIL PROTECTED]
> For additional commands, e-mail: [EMAIL PROTECTED]
>


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]








   

Boardwalk for $500? In 2007? Ha! Play Monopoly Here and Now (it's updated for 
today's economy) at Yahoo! Games.
http://get.games.yahoo.com/proddesc?gamekey=monopolyherenow  

Re: [EMAIL PROTECTED] Re: snooping on cgi data

2007-10-04 Thread Robert Palmer
Just write a simple cgi script that passes through the stdin stdout 
messages and logs them. You'd need to consider performance and file 
access conflicts on the log files.


Eric S. Johansson wrote:

Peter Milanese wrote:


Eric, your post comes across a bit abbrasive.



my apologies.  It was not intended as such.



Wireshark (etherreal) is a totally different animal.


in implementation yes, conceptually what I want and wire shark are 
very similar.  I have traffic between two points and I want to see 
what that traffic is.


You failed to mention what operating system you are running on your 
servers.


Shouldn't matter.  my nutshell understanding of CGI is a sub process 
spoken to by environment variables and/or standard in.  Response comes 
back on standard out and any error data should come back on standard 
error and placed into the Web server error log.  wiretapping in the 
standard and/standard out/environment variables might be different 
between different operating systems but conceptually it's the same 
idea.  Put a tap read the tap


as far web server and operating system, it's some version of Apache 
2.mumble shipped with ubuntu 6.06.


What I _think_ you want to do is TRACE the process, to see what calls 
it is making to what. This can be done using TRUSS or STRACE.


I'm not sure that will work since I'm running Python code and they'll 
have a lot of extraneous calls I don't need to pay attention to.




The other route is to include debug code in your CGIs. You also 
failed to mention what type of CGIs they are.


Python CGI.  The bug doesn't help because it's probably leftover 
debugging information that's causing the problem in the first place.  
I've tried a suggestion someone else made about script log but it's 
not working.  So,like I said, my most productive route now is going to 
be scanning the code with grep and a careful eye.


---eric


-
The official User-To-User support forum of the Apache HTTP Server 
Project.

See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Re: snooping on cgi data

2007-10-04 Thread Eric S. Johansson

Joshua Slive wrote:


As I said, there is the ScriptLog.


that worked.  I posted in another note that I wasn't able to get it to work. 
Then I reread the documentation and saw that it was very sensitive to 
permissions and when I redirected the log file to /tmp, I got the output I 
needed.  Thank you for the pointer.




-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] Web server fail over setup

2007-10-04 Thread Asrai khn
On 10/3/07, Axel-Stéphane SMORGRAV <[EMAIL PROTECTED]>
wrote:
>
> No matter which solution you choose, the real problem is to detect that
> the server fails.
>
> If the server stops responding to requests, that's easy enough. However if
> there is not a clear-cut failure, e.g. one server gradually slows down, or
> still responds to the polls from the load balancer but not to certain
> requests from clients the judgement call is harder...
>
> Apart from clustering solutions and HW load balancers, you could also add
> Apache 2.2 and mod_proxy_balancer to the list.
>
>
> Lot of suggestions are possible, but they all inflict pain.
> A very clean and widspread solution is to have two identical webservers
> (use a deployment script to keep the servers absolutely in sync) and use a
> hardware loadbalancer in front of the two servers. This is likely to cause
> financial pain.
>
> An alternative is to setup Linux HA-cluster. There are lot of how-tos
> around. Still the learning curve is so steep, it means pain. Not
> theoretically, but in practice, high-availability is only the goal. At
> first, it just hurts.
>
> You could also try to go with the most simple solution and make your
> server more stable. If you know you can cut your downtime by 50% by
> investing a week of work in the server, then this is probably worth it.
> Unless you need to cut it by 95% or 99%. But this would mean a lot of pain
> anyways.






Thanks guys for your valuable suggestions, as our web servers is hosted at
virtual machine (UML) in far data center it would be better to go for setup
identical VM in some other collocation and keep it sync (using rsync) with
the master and if master fails then switch to replica by doing little change
in DNS zone file to points the web server IP to replica.

Atm we are not looking for HA but fail over (even with some manual editing)
solution in case one collocation get down we can switch to other one with
little hassle and we can also afford 30 minutes down time :)

Thanks and regards. Askar


Re: [EMAIL PROTECTED] ldap authentication not working

2007-10-04 Thread Tom Hart

It works!

For the record here's my final setup. I'm using Apache 2.2.x and 
mod_authnz_ldap with Windows 2003 Server



   Options Indexes FollowSymLinks
   AllowOverride None
   Order deny,allow

   AuthType Basic
   AuthName "Testing LDAP Auth"
   AuthBasicProvider ldap
  
   #AuthLDAPAuthoritative on - this didn't work because it should have 
been authz not auth, see below


   AuthzLDAPAuthoritative off
  
   #the ldapurl started working better when i hardcoded the ip, and 
added ou=People to the dn
   AuthLDAPUrl 
"ldap://192.168.1.171:389/ou=People,dc=coopfed,dc=local?sAMAccountName";


   #the bind account not auth'ing right caused me the original problems 
with [LDAP: ldap_simple_bind_s() failed][Invalid Credentials]

   AuthLDAPBindDN "cn=cu_apache_auth,cn=Users,dc=coopfed,dc=local"
   AuthLDAPBindPassword ""

   Require valid-user



I didn't get a lot of responses on this one, but maybe this information 
will help somebody you know.


Tom Hart wrote:
I'm beginning to believe that the BindDN and BindPassword are 
incorrect, because it doesn't seem to matter what I type in there, I 
get the same results. I'm pretty sure I have the DN correct though.


We have an apache service account (account name is cu_apache) in the 
Users container under our domain coopfed.local. Does the DN seem right?


Tom Hart wrote:

Ok, I'm getting a bit closer. Here's what I have now.

Foundation/Apache2.2/htdocs">

   Options Indexes FollowSymLinks
   AllowOverride None
   Order deny,allow

   AuthType Basic
   AuthName "Testing LDAP Auth"
   AuthBasicProvider ldap
 #AuthLDAPAuthoritative on - still doesn't let apache start

   AuthLDAPUrl "ldap://server/?sAMAccountName";
   AuthLDAPBindDN "cn=cu_apache,cn=Users,dc=coopfed,dc=local"
   AuthLDAPBindPassword ""

   Require valid-user



Now I get a login box, but when using the admin u/p I get this in 
error.log


[Thu Oct 04 13:57:10 2007] [warn] [client 192.168.1.207] [6764] 
auth_ldap authenticate: user administrator authentication failed; URI 
/test.php [LDAP: ldap_simple_bind_s() failed][Invalid Credentials]
[Thu Oct 04 13:57:10 2007] [error] [client 192.168.1.207] user 
administrator: authentication failure for "/test.php": Password Mismatch


I know the login credentials are correct. Is there a better way to 
set up LDAPUrl or to see what's trying to authenticate where in the 
2003 AD?


Tom Hart wrote:
As a follow-up I realized ldap-user is used to specifiy a certain 
user aka ldap-user "Joe Smith". However based on the fact that I'm 
not getting prompted for a u/p, and AuthLDAPAuthoritative is 
failing, I believe my problem lies deeper than that. I could be 
wrong of course, just trying to narrow down the search.


Tom Hart wrote:
Hi everybody. Thanks to the help of this list I managed to get the 
auth_ldap module loaded, but now I'm having a little trouble 
bringing this project to full fruition.


I'm not sure which part of this is failing, and unfortunately I 
can't seem to find where I can see any type of log info about ldap 
access attemps, whether they're even happening, or why apache won't 
start with AuthLDAPAuthoritative on.


Any ideas? Here's my main directory chunk from httpd.conf

Foundation/Apache2.2/htdocs">

   Options Indexes FollowSymLinks
   AllowOverride None
   Order allow,deny

   #AuthLDAPAuthoritative on - apache won't start with this enabled

   AuthType Basic
   AuthName "Testing LDAP Auth"
   AuthBasicProvider ldap

   AuthLDAPUrl 
"ldap://192.168.1.171:389/ou=People,dc=coopfed,dc=local";

   AuthLDAPBindDN "cn=tomhart,ou=people,dc=coopfed,dc=local"
   AuthLDAPBindPassword 

   Require ldap-user



Also, I'm not sure how important this is but I'm using windows 2003 
server.


-
The official User-To-User support forum of the Apache HTTP Server 
Project.

See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]




-
The official User-To-User support forum of the Apache HTTP Server 
Project.

See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]




-
The official User-To-User support forum of the Apache HTTP Server 
Project.

See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]




-
The official User-To-User support forum of the Apache HTTP Server 
Project.

See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, 

Re: [EMAIL PROTECTED] apr module

2007-10-04 Thread Melanie Pfefer
can some1 please shed a light on this?
my current apache so files has libapr-0.so.0 so I
installed apr-1.2.2 module on my solaris box.

what do i need to do on apache to have the new apr .so
file appears when I do "ldd httpd"?
thx
--- Melanie Pfefer <[EMAIL PROTECTED]> wrote:

> alright thanks. But why the version of my apr is
> 0.so.0?
> should I add an option in configure command?
> thx again!
> 
> --- "William A. Rowe, Jr." <[EMAIL PROTECTED]>
> wrote:
> 
> > Melanie Pfefer wrote:
> > > hi again,
> > > 
> > > I am using apache 2.0.59 and noticed that apr
> > version
> > > is libapr-0.so.0.
> > 
> > apr != httpd.
> > 
> > APR 0.9.x was used for Apache 2.0.
> > 
> > APR 1.2.x (and later 1.x versions) are used for
> > Apache 2.2.
> > 
> > 
> > 
> >
>
-
> > The official User-To-User support forum of the
> > Apache HTTP Server Project.
> > See http://httpd.apache.org/userslist.html>
> for
> > more info.
> > To unsubscribe, e-mail:
> > [EMAIL PROTECTED]
> >"   from the digest:
> > [EMAIL PROTECTED]
> > For additional commands, e-mail:
> > [EMAIL PROTECTED]
> > 
> > 
> 
> 
> 
>  
>
___
> 
> Want ideas for reducing your carbon footprint? Visit
> Yahoo! For Good 
>
http://uk.promotions.yahoo.com/forgood/environment.html
> 
>
-
> The official User-To-User support forum of the
> Apache HTTP Server Project.
> See http://httpd.apache.org/userslist.html> for
> more info.
> To unsubscribe, e-mail:
> [EMAIL PROTECTED]
>"   from the digest:
> [EMAIL PROTECTED]
> For additional commands, e-mail:
> [EMAIL PROTECTED]
> 
> 



  ___ 
Want ideas for reducing your carbon footprint? Visit Yahoo! For Good  
http://uk.promotions.yahoo.com/forgood/environment.html

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] XP Install problem

2007-10-04 Thread Nicholas Buttle
Hi

I've installed the latest apache using the MSI
installer and the notification tray says that it's
running as does the windows service.

However,  if I type http://localhost or
http://localhost/index.html into a browser I get a
page not found error in the browser...

I've checked the error log and that reports that the
server is running.

Can anyone suggest what might be wrong


  

Tonight's top picks. What will you watch tonight? Preview the hottest shows on 
Yahoo! TV.
http://tv.yahoo.com/ 


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] httpd 2.2.6: DBD: No driver for mysql

2007-10-04 Thread Sheryl
Greetings,

I just tried to compile apache 2.2.6 using the same configuration options
I used on apache 2.2.4.  But when I try to start it up I get this error

DBD: No driver for mysql

The line it's complaining about in the conf file is

DBDriver mysql

When I look in srclib/apr-util/dbd  I see these files in 2.2.6

apr_dbd.c  apr_dbd_sqlite3.c  NWGNUdbdsqli2
apr_dbd_pgsql.cNWGNUdbdmysql  NWGNUdbdsqli3
apr_dbd_sqlite2.c  NWGNUdbdpgsql  NWGNUmakefile

and these files in 2.2.4

apr_dbd.c apr_dbd_mysql.o   apr_dbd_pgsql.o apr_dbd_sqlite3.c
apr_dbd.loapr_dbd.o apr_dbd_sqlite2.c   apr_dbd_sqlite3.lo
apr_dbd_mysql.c   apr_dbd_pgsql.c   apr_dbd_sqlite2.lo  apr_dbd_sqlite3.o
apr_dbd_mysql.lo  apr_dbd_pgsql.lo  apr_dbd_sqlite2.o

I don't know what these NWGNU files are in 2.2.6.  Can anyone shed any
light on what's going on?  I've looked in bug reports and searched this
lists's archives with no success.

Thanks,

Sheryl

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] httpd 2.2.6: DBD: No driver for mysql

2007-10-04 Thread Max Dittrich

Hi,

Sheryl schrieb:

Greetings,

I just tried to compile apache 2.2.6 using the same configuration options
I used on apache 2.2.4.  But when I try to start it up I get this error

DBD: No driver for mysql

The line it's complaining about in the conf file is

DBDriver mysql

When I look in srclib/apr-util/dbd  I see these files in 2.2.6

apr_dbd.c  apr_dbd_sqlite3.c  NWGNUdbdsqli2
apr_dbd_pgsql.cNWGNUdbdmysql  NWGNUdbdsqli3
apr_dbd_sqlite2.c  NWGNUdbdpgsql  NWGNUmakefile


The support for MySQL (apr_dbd_mysql.c) isn't included in the current 
release of apr-util. To build with MySQL-support you have to follow the 
instructions given in "srclib/apr-util/INSTALL.MySQL".



.max

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Best way to serve pack200 WebStart files. Content negotiation

2007-10-04 Thread Dimitris Thanos
Dear all,

The requirements are that:
1) Apache serves the compressed jar.pack.gz file when the encoding accepts 
pack200-gzip
2) Do that for all the files on the server (not only directory specific)
3) Both the .jar and the .jar.pack.gz should be there, and depending on the 
negotiation serve the correct one

I have found in the Web two alternative mechanisms to configure Apache for 
Web-Start.
One works if I delete the original uncompressed .jar files
The other, I have to create a .var file for each .jar file I want to serve.

Is there a nice clean solution that I can do in the httpd.conf once and for all 
the directories?

Thanks in advance


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Core dumps with --with-openssl

2007-10-04 Thread Don O'Neil
I just tried rebuilding my apache & php to the latest version and now
whenever I try to start it it core dumps. If I remove the --with-openssl and
build with 4.4.6 of php at least it starts. I can't even get my old version
to build now...

Is there a work-around for this? 

The setup is as follows:

apache 1.3.39
php 4.4.7
openssl 0.9.8e
FreeBSD 6.1


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] XP Install problem

2007-10-04 Thread Jeff Pang
2007/10/5, Nicholas Buttle <[EMAIL PROTECTED]>:
> Hi
>
> I've installed the latest apache using the MSI
> installer and the notification tray says that it's
> running as does the windows service.
>
> However,  if I type http://localhost or
> http://localhost/index.html into a browser I get a
> page not found error in the browser...
>

Are you sure there is an index.html under apache's document_root?

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [EMAIL PROTECTED] XP Install problem

2007-10-04 Thread Joshua Slive
On 10/4/07, Nicholas Buttle <[EMAIL PROTECTED]> wrote:
> Hi
>
> I've installed the latest apache using the MSI
> installer and the notification tray says that it's
> running as does the windows service.
>
> However,  if I type http://localhost or
> http://localhost/index.html into a browser I get a
> page not found error in the browser...
>
> I've checked the error log and that reports that the
> server is running.

Check the Listen directive in httpd.conf.

Also, try http://127.0.0.1/

Joshua.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[EMAIL PROTECTED] Core Dumps on FreeBSD 6.1

2007-10-04 Thread Don O'Neil
Anyone have some insight on what is going wrong here... this setup used to
work perfectly, and as far as I know nothing has changed 

No matter what I do, I can't get apache to launch, it just dumps cores...
here is the gdb output:

GNU gdb 6.1.1 [FreeBSD]
Copyright 2004 Free Software Foundation, Inc.
GDB is free software, covered by the GNU General Public License, and you are
welcome to change it and/or distribute copies of it under certain
conditions.
Type "show copying" to see the conditions.
There is absolutely no warranty for GDB.  Type "show warranty" for details.
This GDB was configured as "i386-marcel-freebsd"...(no debugging symbols
found)...
Core was generated by `httpd'.
Program terminated with signal 11, Segmentation fault.
Reading symbols from /lib/libcrypt.so.3...(no debugging symbols
found)...done.
Loaded symbols for /lib/libcrypt.so.3
Reading symbols from /lib/libc.so.6...(no debugging symbols found)...done.
Loaded symbols for /lib/libc.so.6
Reading symbols from /etc/httpd/modules/mod_vhost_alias.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_vhost_alias.so
Reading symbols from /etc/httpd/modules/mod_env.so...(no debugging symbols
found)...done.
Loaded symbols for /etc/httpd/modules/mod_env.so
Reading symbols from /etc/httpd/modules/mod_log_config.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_log_config.so
Reading symbols from /etc/httpd/modules/mod_log_agent.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_log_agent.so
Reading symbols from /etc/httpd/modules/mod_log_referer.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_log_referer.so
Reading symbols from /etc/httpd/modules/mod_mime.so...(no debugging symbols
found)...done.
Loaded symbols for /etc/httpd/modules/mod_mime.so
Reading symbols from /etc/httpd/modules/mod_negotiation.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_negotiation.so
Reading symbols from /etc/httpd/modules/mod_status.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_status.so
Reading symbols from /etc/httpd/modules/mod_info.so...(no debugging symbols
found)...done.
Loaded symbols for /etc/httpd/modules/mod_info.so
Reading symbols from /etc/httpd/modules/mod_include.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_include.so
Reading symbols from /etc/httpd/modules/mod_autoindex.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_autoindex.so
Reading symbols from /etc/httpd/modules/mod_dir.so...(no debugging symbols
found)...done.
Loaded symbols for /etc/httpd/modules/mod_dir.so
Reading symbols from /etc/httpd/modules/mod_cgi.so...(no debugging symbols
found)...done.
Loaded symbols for /etc/httpd/modules/mod_cgi.so
Reading symbols from /etc/httpd/modules/mod_asis.so...(no debugging symbols
found)...done.
Loaded symbols for /etc/httpd/modules/mod_asis.so
Reading symbols from /etc/httpd/modules/mod_imap.so...(no debugging symbols
found)...done.
Loaded symbols for /etc/httpd/modules/mod_imap.so
Reading symbols from /etc/httpd/modules/mod_actions.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_actions.so
Reading symbols from /etc/httpd/modules/mod_userdir.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_userdir.so
Reading symbols from /etc/httpd/modules/mod_alias.so...(no debugging symbols
found)...done.
Loaded symbols for /etc/httpd/modules/mod_alias.so
Reading symbols from /etc/httpd/modules/mod_rewrite.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_rewrite.so
Reading symbols from /etc/httpd/modules/mod_access.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_access.so
Reading symbols from /etc/httpd/modules/mod_auth.so...(no debugging symbols
found)...done.
Loaded symbols for /etc/httpd/modules/mod_auth.so
Reading symbols from /etc/httpd/modules/mod_auth_anon.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_auth_anon.so
Reading symbols from /etc/httpd/modules/mod_expires.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_expires.so
Reading symbols from /etc/httpd/modules/mod_headers.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_headers.so
Reading symbols from /etc/httpd/modules/mod_setenvif.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_setenvif.so
Reading symbols from /usr/lib/apache/libphp4.so...done.
Loaded symbols for /usr/lib/apache/libphp4.so
Reading symbols from /usr/local/lib/libzzip-0.so.10...done.
Loaded symbols for /usr/local/lib/libzzip-0.so.10
Reading symbols from /usr/local/lib/libmhash.so.2...done.
Loaded symbols for /usr/local/lib/libmhash.so.2
Reading symbols from /usr/local/lib/libmcrypt.so

[EMAIL PROTECTED] Core Dumps on FreeBSD 6.1

2007-10-04 Thread Don O'Neil
Sorry... forgot to mention the version number... Apache 1.3.37 and 1.3.39
with PHP 4.4.6 or 4.4.7, no combination of those work with the
--with-openssl option for PHP or without it.

Anyone have some insight on what is going wrong here... this setup used to
work perfectly, and as far as I know nothing has changed 

No matter what I do, I can't get apache to launch, it just dumps cores...
here is the gdb output:

GNU gdb 6.1.1 [FreeBSD]
Copyright 2004 Free Software Foundation, Inc.
GDB is free software, covered by the GNU General Public License, and you are
welcome to change it and/or distribute copies of it under certain
conditions.
Type "show copying" to see the conditions.
There is absolutely no warranty for GDB.  Type "show warranty" for details.
This GDB was configured as "i386-marcel-freebsd"...(no debugging symbols
found)...
Core was generated by `httpd'.
Program terminated with signal 11, Segmentation fault.
Reading symbols from /lib/libcrypt.so.3...(no debugging symbols
found)...done.
Loaded symbols for /lib/libcrypt.so.3
Reading symbols from /lib/libc.so.6...(no debugging symbols found)...done.
Loaded symbols for /lib/libc.so.6
Reading symbols from /etc/httpd/modules/mod_vhost_alias.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_vhost_alias.so
Reading symbols from /etc/httpd/modules/mod_env.so...(no debugging symbols
found)...done.
Loaded symbols for /etc/httpd/modules/mod_env.so
Reading symbols from /etc/httpd/modules/mod_log_config.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_log_config.so
Reading symbols from /etc/httpd/modules/mod_log_agent.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_log_agent.so
Reading symbols from /etc/httpd/modules/mod_log_referer.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_log_referer.so
Reading symbols from /etc/httpd/modules/mod_mime.so...(no debugging symbols
found)...done.
Loaded symbols for /etc/httpd/modules/mod_mime.so
Reading symbols from /etc/httpd/modules/mod_negotiation.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_negotiation.so
Reading symbols from /etc/httpd/modules/mod_status.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_status.so
Reading symbols from /etc/httpd/modules/mod_info.so...(no debugging symbols
found)...done.
Loaded symbols for /etc/httpd/modules/mod_info.so
Reading symbols from /etc/httpd/modules/mod_include.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_include.so
Reading symbols from /etc/httpd/modules/mod_autoindex.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_autoindex.so
Reading symbols from /etc/httpd/modules/mod_dir.so...(no debugging symbols
found)...done.
Loaded symbols for /etc/httpd/modules/mod_dir.so
Reading symbols from /etc/httpd/modules/mod_cgi.so...(no debugging symbols
found)...done.
Loaded symbols for /etc/httpd/modules/mod_cgi.so
Reading symbols from /etc/httpd/modules/mod_asis.so...(no debugging symbols
found)...done.
Loaded symbols for /etc/httpd/modules/mod_asis.so
Reading symbols from /etc/httpd/modules/mod_imap.so...(no debugging symbols
found)...done.
Loaded symbols for /etc/httpd/modules/mod_imap.so
Reading symbols from /etc/httpd/modules/mod_actions.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_actions.so
Reading symbols from /etc/httpd/modules/mod_userdir.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_userdir.so
Reading symbols from /etc/httpd/modules/mod_alias.so...(no debugging symbols
found)...done.
Loaded symbols for /etc/httpd/modules/mod_alias.so
Reading symbols from /etc/httpd/modules/mod_rewrite.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_rewrite.so
Reading symbols from /etc/httpd/modules/mod_access.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_access.so
Reading symbols from /etc/httpd/modules/mod_auth.so...(no debugging symbols
found)...done.
Loaded symbols for /etc/httpd/modules/mod_auth.so
Reading symbols from /etc/httpd/modules/mod_auth_anon.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_auth_anon.so
Reading symbols from /etc/httpd/modules/mod_expires.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_expires.so
Reading symbols from /etc/httpd/modules/mod_headers.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_headers.so
Reading symbols from /etc/httpd/modules/mod_setenvif.so...(no debugging
symbols found)...done.
Loaded symbols for /etc/httpd/modules/mod_setenvif.so
Reading symbols from /usr/lib/apache/libphp4.so...done.
Loaded symbols for /usr/lib/apache/libphp4.so
Reading symbols from /usr/local/lib/libzzip-0.so.10...done.
Loaded symbols for /u

RE: [EMAIL PROTECTED] No more graceful restart?

2007-10-04 Thread Boyle Owen
> -Original Message-
> From: Wulf Kaiser [mailto:[EMAIL PROTECTED] 
> Sent: Thursday, October 04, 2007 2:31 PM
> To: users@httpd.apache.org
> Subject: [EMAIL PROTECTED] No more graceful restart?
> Importance: High
> 
> Hi there, 
> 
> I just have compiled httpd-2.2.6 under SPARC Solaris 9, 
> including mod_ssl, mod_perl and PHP. Then i copied apachectl 
> to /etc/init.d like i did a million times before, chmoded and 
> chowned it to 744, root:sys and started... So far, so good.
> 
> A graceful restart produced a lot of zombies, but no working 
> httpd process. Doing apachetcl stop & start, everything's OK.

I just tried a graceful on 2.2.6 on Solaris 10 and no problems.. So I don't 
think there's anything globally wrong.

What was the reason for the graceful? Presumably you had made some config 
change that you want to go live - if so, there are some changes that aren't 
handled by graceful, eg: new SSL certtificate, new paths to logfiles etc.

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored. 


> 
> Any ideas or tipps? 
> 
> 
> TiA & Best, 
> 
> Wulf Kaiser 
> ___ 
> 
> IT Services - Web & Database Development 
> Oracle Database Administration 
> Webmaster www.mpimf-heidelberg.mpg.de 
> Softwarelizenzmanagement 
> 
> Max-Planck-Institut für medizinische Forschung 
> Jahnstrasse 29 - 69120 Heidelberg 
> Fon +49 6221 486560 
> Fax +49 6221 486561 
> Mobil +49 172 6235901 
> 
> SHA1 Fingerprint: 
> da 98 c7 cc ae 83 93 06 1c ec 17 ec 3d f1 5d 99 57 f7 ee 41 
> 
> MPImF in der Wikipedia: 
> http://de.wikipedia.org/wiki/Max-Planck-Institut_f%C3%BCr_Medi
zinische_Forschung 
> 
> MPImF RSS Feed: 
> http://www.mpimf-heidelberg.mpg.de/rssfeeds/index.xml 
> 
>
 
 
This message is for the named person's use only. It may contain confidential, 
proprietary or legally privileged information. No confidentiality or privilege 
is waived or lost by any mistransmission. If you receive this message in error, 
please notify the sender urgently and then immediately delete the message and 
any copies of it from your system. Please also immediately destroy any 
hardcopies of the message. You must not, directly or indirectly, use, disclose, 
distribute, print, or copy any part of this message if you are not the intended 
recipient. The sender's company reserves the right to monitor all e-mail 
communications through their networks. Any views expressed in this message are 
those of the individual sender, except where the message states otherwise and 
the sender is authorised to state them to be the views of the sender's company.

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]