Re: [us...@httpd] .htaccess not honoured anymore

2009-09-17 Thread Nico De Ranter

Doh, that explains a couple of things.

Thanks for the link!

Nico


On Wed, 2009-09-16 at 18:22 +0200, Bob Ionescu wrote:
> 2009/9/16 Nico De Ranter :
> > however the 'require' directive doesn't seem to have any effect anymore?
> 
> You're overriding it with your  definition. A location
> section overrides directives placed in .htaccess files, see
> http://httpd.apache.org/docs/2.2/sections.html#mergin
> 
> Bob
> 
> -
> The official User-To-User support forum of the Apache HTTP Server Project.
> See http://httpd.apache.org/userslist.html> for more info.
> To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
>"   from the digest: users-digest-unsubscr...@httpd.apache.org
> For additional commands, e-mail: users-h...@httpd.apache.org



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[us...@httpd] SO_ACCEPTFILTER

2009-09-17 Thread Jos Chrispijn

[Apache apache-1.3.41_1]

Last night my Apache server went down. Can use apachectl start, but 
doesn't come up again.


My httpd-error.log file says:
(2)No such file or directory: make_sock: for port 80, setsockopt:
(SO_ACCEPTFILTER)

Can someone tell me what happens here? Thanks.

Jos Chrispijn


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
  "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [us...@httpd] How to read a GET VAR into mod_headers

2009-09-17 Thread Tom Evans
On Wed, 2009-09-16 at 12:41 -0500, David Taveras wrote:
> Hello,
> 
> A portion of our users are coming in our sites with a query string get
> var. I want to read that VAR and convert it to a cookie for permanent
> use in the future.
> 
> How do I read a get var and pass it to mod_headers ?
> 
> Btw, for those of you who wonder why we are not doing this with
> mod_rewrite it is because we use apache1 and mod_rewrite doesnt permit
> creating a cookie.
> 
> Thank you.
> 
> -- David
> 
> 

In 1.3, you can't do this without a custom module. Potentially you could
do this with mod_perl..


Tom




-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [us...@httpd] Problem with RewriteCond

2009-09-17 Thread Krist van Besien
On Thu, Sep 17, 2009 at 8:15 AM, Massimiliano Muccinelli
 wrote:

> Krist mistyped #ReweriteCond %{QUERY_STRING} ^$# and i didn't notice it...

Sorry about that. But early in the morning on my way to work that
sometimes happens :-)

krist


-- 
krist.vanbes...@gmail.com
kr...@vanbesien.org
Bremgarten b. Bern, Switzerland
--
A: It reverses the normal flow of conversation.
Q: What's wrong with top-posting?
A: Top-posting.
Q: What's the biggest scourge on plain text email discussions?

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [us...@httpd] SO_ACCEPTFILTER

2009-09-17 Thread Tom Evans
On Thu, 2009-09-17 at 10:23 +0200, Jos Chrispijn wrote:
> [Apache apache-1.3.41_1]
> 
> Last night my Apache server went down. Can use apachectl start, but 
> doesn't come up again.
> 
> My httpd-error.log file says:
> (2)No such file or directory: make_sock: for port 80, setsockopt:
> (SO_ACCEPTFILTER)
> 
> Can someone tell me what happens here? Thanks.
> 
> Jos Chrispijn
> 
> 

Apache tried to load an accept filter for port 80, but it couldn't do
it. An accept filter is a kernel module that reads in the initial part
of the request in kernel mode before handing it over to apache, which
increases performance.

Normally it would fail to load it if the kernel module is not available.
Assuming you are using FreeBSD, try ''kldload accf_http``

The error you are seeing is not fatal though. Is anything else mentioned
in the error log?

Cheers

Tom


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [us...@httpd] vhost based syslog logging

2009-09-17 Thread Matus UHLAR - fantomas
On 16.09.09 13:17, Geurts, G.P.T.M. wrote:
> I'm configuring syslog for our servers. One of them is a apache
> webserver. We've decided to log as much as possible via syslog. For
> apache the ErrorLog can go directly to syslog and for CustumLogs I use a
> small perl script, logger.pl,  that listens for input and logs it to
> syslog. This works how it's supposed to but the problem is that for
> every vhost we have two CustomLog directives, one for port 80 and one
> for port 443.

do you really have one vhost on both ports (80 and 443)?
Aren't they really two virtual hosts, one without ssl, one with it?

> This means we will get allot of scripts running, doing
> exacly the same... I thought I could just specify one CustomLog
> "|logger.pl" in httpd.conf and filter them again per vhost acording to
> the servername using syslog-ng.

> The problem with this is %v and %V as is
> the headerline Host(%{Host}i)are set to the hostname of the machine
> serving apache, not the vhost name...

configure UseCanonicalName setting, it affects into what is %V resolved.

I have it turned on (which means, I don't see which hostname was requested,
bad bad mod_log_config!).

I only use one access log for all vhosts, and one for default vhost with
different settings (UseCanonicalName off so it logs requested hostname too).

Don't you se dynamic virtual hosts by any chance?
-- 
Matus UHLAR - fantomas, uh...@fantomas.sk ; http://www.fantomas.sk/
Warning: I wish NOT to receive e-mail advertising to this address.
Varovanie: na tuto adresu chcem NEDOSTAVAT akukolvek reklamnu postu.
There's a long-standing bug relating to the x86 architecture that
allows you to install Windows.   -- Matthew D. Fuller

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [us...@httpd] SO_ACCEPTFILTER

2009-09-17 Thread Jos Chrispijn

Tom,

We found out that this problem had been caused by some port upgrade 
(FreeBSD).

Thanks to a tip of Jack Raats, we hashed out 'mhash.so'

You can find a thread on this by google-ing

'apachectl gracefult causes Signal 11 crash after 6.3 to 7.0 upgrade 
[SOLVED]'


Jos Chrispijn

Tom Evans wrote:

On Thu, 2009-09-17 at 10:23 +0200, Jos Chrispijn wrote:
  

[Apache apache-1.3.41_1]

Last night my Apache server went down. Can use apachectl start, but 
doesn't come up again.


My httpd-error.log file says:
(2)No such file or directory: make_sock: for port 80, setsockopt:
(SO_ACCEPTFILTER)

Can someone tell me what happens here? Thanks.

Jos Chrispijn





Apache tried to load an accept filter for port 80, but it couldn't do
it. An accept filter is a kernel module that reads in the initial part
of the request in kernel mode before handing it over to apache, which
increases performance.

Normally it would fail to load it if the kernel module is not available.
Assuming you are using FreeBSD, try ''kldload accf_http``

The error you are seeing is not fatal though. Is anything else mentioned
in the error log?

Cheers

Tom


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org
  


[us...@httpd] VirtualHost? or redirects

2009-09-17 Thread Ralf W.
Hello Group.  I'm trying to understand the following setup.
I have a main server, www.somedomain.com [DocumentRoot 
/var/www/www.somedomain.com/htdocs/], within the server I want to redirect to 
specific pages by using www2.somedomain.com, what then points to [DocumentRoot 
/var/www/www.somedomain.com/htdocs/www2_redirect/].
I'm using Debian 4.08/apache2.  My questions is, is this a VirtualHost setup, 
or redirects.  I tried the virtual host setup and it never goes to the www2 
virtual site. Why is that?  How to do this the correct way?

.../sites-available/default:
NameVirtualHost www2.somedomain.com:80

.../sites-available# more www2.somedomain.com

ServerName www2.somedomain.com
ServerAdmin m...@somedomain.com

# Indexes + Directory Root.
DirectoryIndex index.html
DocumentRoot /var/www/www.somedomain.com/htdocs/www2_redirect/

# CGI Directory
ScriptAlias /cgi-bin/ /var/www/www.somedomain.com/cgi-bin/

Options +ExecCGI

RewriteEngine On
RewriteCond %{REQUEST_METHOD} ^TRACE
RewriteRule .* - [F]
RewriteCond %{REQUEST_METHOD} ^TRACK
RewriteRule .* - [F]

# Logfiles
SetEnvIf Request_URI "^/check.txt$" dontlog
ErrorLog /var/log/apache2/www2-somedomain.com-error_log
CustomLog /var/log/apache2/www2.somedomain.com-access_log combined 
env=!dontlog



main site:  www.somedomain.com works, and if I point the browser to www2, I'm 
still getting the www. page.  I must do something wrong???

.../sites-available# more www.somedomain.com

ServerName www.somedomain.com
ServerAdmin m...@somedomain.com

# Indexes + Directory Root.
DirectoryIndex index.html
DocumentRoot /var/www/www.somedomain.com/htdocs/

# CGI Directory
ScriptAlias /cgi-bin/ /var/www/www.somedomain.com/cgi-bin/

Options +ExecCGI


# disable TRACE and TRACK in the www.example.com virtual host
RewriteEngine On
RewriteCond %{REQUEST_METHOD} ^TRACE
RewriteRule .* - [F]
RewriteCond %{REQUEST_METHOD} ^TRACK
RewriteRule .* - [F]

# Logfiles
SetEnvIf Request_URI "^/check.txt$" dontlog
ErrorLog /var/log/apache2/www.somedomain.com-error_log
CustomLog /var/log/apache2/www.somedomain.com-access_log combined  
env=!dontlog




ServerName www.somedomain.com
ServerAdmin m...@somedomain.com

# Indexes + Directory Root.
DirectoryIndex index.html
DocumentRoot /var/www/www.somedomain.com/htdocs/

# CGI Directory
ScriptAlias /cgi-bin/ /var/www/www.somedomain.com/cgi-bin/

Options +ExecCGI


# disable TRACE and TRACK in the www.example.com virtual host
RewriteEngine On
RewriteCond %{REQUEST_METHOD} ^TRACE
RewriteRule .* - [F]
RewriteCond %{REQUEST_METHOD} ^TRACK
RewriteRule .* - [F]

# Logfiles
SetEnvIf Request_URI "^/check.txt$" dontlog
ErrorLog /var/log/apache2/www.somedomain.com-error_log
CustomLog /var/log/apache2/www.somedomain.com-access_log combined  
env=!dontlog

SSLEngine on
SSLCertificateChainFile /etc/apache2-ssl/ca.crt
SSLCertificateKeyFile /etc/apache2-ssl/ls2.somedomain.com.key
SSLCertificateFile /etc/apache2-ssl/ls2.somedomain.com.crt



Thank you
Ralf



  


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [us...@httpd] VirtualHost? or redirects

2009-09-17 Thread Tom Evans
On Thu, 2009-09-17 at 14:27 +, Ralf W. wrote:
> Hello Group.  I'm trying to understand the following setup.
> I have a main server, www.somedomain.com
> [DocumentRoot /var/www/www.somedomain.com/htdocs/], within the server
> I want to redirect to specific pages by using www2.somedomain.com,
> what then points to
> [DocumentRoot /var/www/www.somedomain.com/htdocs/www2_redirect/].
> I'm using Debian 4.08/apache2.  My questions is, is this a VirtualHost
> setup, or redirects.  I tried the virtual host setup and it never goes
> to the www2 virtual site. Why is that?  How to do this the correct
> way?
> 
> .../sites-available/default:
> NameVirtualHost www2.somedomain.com:80

This is wrong: should be NameVirtualHost *:80

> 
> .../sites-available# more www2.somedomain.com
> 
Again, 
> ServerName www2.somedomain.com
> ServerAdmin m...@somedomain.com
> 
> # Indexes + Directory Root.
> DirectoryIndex index.html
> DocumentRoot /var/www/www.somedomain.com/htdocs/www2_redirect/
> 
> # CGI Directory
> ScriptAlias /cgi-bin/ /var/www/www.somedomain.com/cgi-bin/
> 
> Options +ExecCGI
> 
> RewriteEngine On
> RewriteCond %{REQUEST_METHOD} ^TRACE
> RewriteRule .* - [F]
> RewriteCond %{REQUEST_METHOD} ^TRACK
> RewriteRule .* - [F]
> 
> # Logfiles
> SetEnvIf Request_URI "^/check.txt$" dontlog
> ErrorLog /var/log/apache2/www2-somedomain.com-error_log
> CustomLog /var/log/apache2/www2.somedomain.com-access_log combined 
> env=!dontlog
> 
> 
> 
> main site:  www.somedomain.com works, and if I point the browser to
> www2, I'm still getting the www. page.  I must do something wrong???
> 
> .../sites-available# more www.somedomain.com
> 
and here as well, 
> ServerName www.somedomain.com
> ServerAdmin m...@somedomain.com
> 
> # Indexes + Directory Root.
> DirectoryIndex index.html
> DocumentRoot /var/www/www.somedomain.com/htdocs/
> 
> # CGI Directory
> ScriptAlias /cgi-bin/ /var/www/www.somedomain.com/cgi-bin/
> 
> Options +ExecCGI
> 
> 
> # disable TRACE and TRACK in the www.example.com virtual host
> RewriteEngine On
> RewriteCond %{REQUEST_METHOD} ^TRACE
> RewriteRule .* - [F]
> RewriteCond %{REQUEST_METHOD} ^TRACK
> RewriteRule .* - [F]
> 
> # Logfiles
> SetEnvIf Request_URI "^/check.txt$" dontlog
> ErrorLog /var/log/apache2/www.somedomain.com-error_log
> CustomLog /var/log/apache2/www.somedomain.com-access_log combined  
> env=!dontlog
> 
> 
> 
> 
This is right though :)
> ServerName www.somedomain.com
> ServerAdmin m...@somedomain.com
> 
> # Indexes + Directory Root.
> DirectoryIndex index.html
> DocumentRoot /var/www/www.somedomain.com/htdocs/
> 
> # CGI Directory
> ScriptAlias /cgi-bin/ /var/www/www.somedomain.com/cgi-bin/
> 
> Options +ExecCGI
> 
> 
> # disable TRACE and TRACK in the www.example.com virtual host
> RewriteEngine On
> RewriteCond %{REQUEST_METHOD} ^TRACE
> RewriteRule .* - [F]
> RewriteCond %{REQUEST_METHOD} ^TRACK
> RewriteRule .* - [F]
> 
> # Logfiles
> SetEnvIf Request_URI "^/check.txt$" dontlog
> ErrorLog /var/log/apache2/www.somedomain.com-error_log
> CustomLog /var/log/apache2/www.somedomain.com-access_log combined  
> env=!dontlog
> 
> SSLEngine on
> SSLCertificateChainFile /etc/apache2-ssl/ca.crt
> SSLCertificateKeyFile /etc/apache2-ssl/ls2.somedomain.com.key
> SSLCertificateFile /etc/apache2-ssl/ls2.somedomain.com.crt
> 
> 
> 
> Thank you
> Ralf



-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[us...@httpd] Reverse proxy and MOSS

2009-09-17 Thread Devendra Mananadhar
Hi,

I have been trying to configure a Apache reverse proxy for some time
now. I need to setup a reverse proxy server(192.168.10.1) for
MOSS(192.168.10.2:9005). Here is the ReverseProxy.conf under
../conf.d/

***start***
NameVirtualHost 192.168.10.1:443

##This section was added by Tymapoo to entertain http access

ProxyRequests Off
ServerName sharepoint.domain.com

RewriteEngine On
RewriteCond %{SERVER_PORT} !^443$
RewriteRule ^.*$ https://%{SERVER_NAME}%{REQUEST_URI} [L,R]




ProxyRequests Off
ServerName sharepoint.domain.com

SSLEngine on
SSLProtocol all -SSLv2
SSLCipherSuite ALL:!ADH:!EXPORT:!SSLv2:RC4+RSA:+HIGH:+MEDIUM:+LOW
SSLCertificateFile /etc/pki/tls/certs/sharepoint.domain.com.crt
SSLCertificateKeyFile /etc/pki/tls/private/sharepoint.key
SSLCertificateChainFile /etc/pki/tls/certs/gd_bundle.crt

ProxyPass / http://192.168.10.2:9005/


ProxyPass http://192.168.10.2:9005/
ProxyPassReverse http://192.168.10.2:9005/
#   ProsyHTMLExtended enable to rewrite URLs in script and CSS
ProxyHTMLExtended On
SetOutputFilter proxy-html

#   Which tag to look for and and under which attribute to apply 
mappling
#   ref: 
http://apache.webthing.com/svn/apache/filters/proxy_html/proxy_html.conf

ProxyHTMLLinks  a   href
ProxyHTMLLinks  areahref
ProxyHTMLLinks  linkhref
ProxyHTMLLinks  img src longdesc usemap
ProxyHTMLLinks  object  classid codebase data usemap
ProxyHTMLLinks  q   cite
ProxyHTMLLinks  blockquotecite
ProxyHTMLLinks  ins cite
ProxyHTMLLinks  del cite
ProxyHTMLLinks  formaction
ProxyHTMLLinks  input   src usemap value
ProxyHTMLLinks  headprofile
ProxyHTMLLinks  basehref
ProxyHTMLLinks  script  src for

#   Following are specifice to sharepoint/MOSS  
ProxyHTMLLinks  iframe  filterlink
ProxyHTMLLinks  div helplink
ProxyHTMLLinks  table o:webquerysourcehref
ProxyHTMLLinks  ie:menuitemonmenuclick

ProxyHTMLEvents onclick ondblclick onmousedown onmouseup \
onmouseover onmousemove onmouseout onkeypress \
onkeydown onkeyup onfocus onblur onload \
onunload onsubmit onreset onselect onchange \
onmenuclick

#   rewrite URLs of CSS
#   R = invoke regexp processing
#   i = make match case insensitive
#   h and e = save processing cycles by preventing the match being
applied to HTML links and scripting events
ProxyHTMLURLMap url\(http://192\.168\.10\.2:9005([^\)]*)\)
url(https://sharepoint.domain.com$1) Rihe

#   rewrite HTML Links
#   R invokes regexp processing
#   l ask not to stop in first match
ProxyHTMLURLMap http://192\.168\.10\.2:9005(.*)
https://sharepoint.domain.com$1 Rl

#   rewrite url generated by scripts
#   ref: 
http://marc.info/?l=apache-httpd-users&m=121486148810484&w=4
ProxyHTMLURLMap (.*)http(.*)192\.168\.10\.2:9005(.*)
$1https$2sharepoint.domain.com$3 Rxl
ProxyHTMLURLMap (.*)http(.*)192.168.10.2:9005(.*)
$1https$2sharepoint.domain.com$3 Rxl

#   RequestHeader unset Accept-Encoding



ErrorLog logs/SharePoint.log
#   ErrorLog logs/ReverseProxy.log
LogLevel warn

#   CustomLog logs/ReverseProxy-access.log combined
CustomLog logs/SharePoint-access.log combined
#This line is from ssl.conf
TransferLog logs/ssl_access.log

#   ProxyPreserveHost On


***end***

Things seemed to work; but when a user is in edit mode, edit
functionalities for web parts are not working.
Any help is appreciated.

Thank you,
Tyampoo

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [us...@httpd] css styles

2009-09-17 Thread pch0317
If I access my website like for example
"http://192.168.0.32/css/style.css"; I get content of my style.css.

I would like to add that when I access my website
"http://192.168.0.32/index.html"; by Ms Internet Explorer, everythink
work correctly. But, when I use Iceveasel, Firefox or Chrome it is like
css style aren't exist.


Rodrigo Aliste P. wrote:
> If you access your website like for example
> "http://test.com/./css/style.css"; what do you get?
> (change test.com  with your website, host or ip address)
>
> 2009/9/16 pch0317 mailto:pch0...@gmail.com>>
>
> Rodrigo Aliste P. wrote:
> > Where are located your css files? And how are you calling them from
> > the HTML, pointing to where?
> >
> > 2009/9/16 pch0317 mailto:pch0...@gmail.com>
> >>
> >
> > Hello
> > I have problem with css styles.
> > When I open www page directly from disc everythink look
> properly.
> > But, when I expose this directory with www page via apache 2.2,
> > elements
> > wchich depend with css styles look different. Css styles is
> there like
> > it isn't working.
> >
> > What I should do?
> >
> >
> >
> -
> > The official User-To-User support forum of the Apache HTTP
> Server
> > Project.
> > See http://httpd.apache.org/userslist.html> for more info.
> > To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
> 
> >  >
> >   "   from the digest:
> users-digest-unsubscr...@httpd.apache.org
> 
> >  >
> > For additional commands, e-mail: users-h...@httpd.apache.org
> 
> >  >
> >
> >
> >
> >
> > --
> > Rodrigo Aliste P.
> >
> My documentRoot folder contain index.html file.
> Folder "css" in documentRoot include style.css
>
> index.html include this reference:
> "./css/style.css"
>
> -
> The official User-To-User support forum of the Apache HTTP Server
> Project.
> See http://httpd.apache.org/userslist.html> for more info.
> To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
> 
>   "   from the digest: users-digest-unsubscr...@httpd.apache.org
> 
> For additional commands, e-mail: users-h...@httpd.apache.org
> 
>
>
>
>
> -- 
> Rodrigo Aliste P.
>


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[us...@httpd] How to stop webpage forwarding

2009-09-17 Thread Ralf W.
Hello group - I have found that somebody is pointing there webpage (domainname) 
to my own webpage.  How can I prevent his?

Thank you
Ralf


  


-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



Re: [us...@httpd] How to stop webpage forwarding

2009-09-17 Thread Jonathan Zuckerman
On Thu, Sep 17, 2009 at 11:54 AM, Ralf W.  wrote:
> Hello group - I have found that somebody is pointing there webpage 
> (domainname) to my own webpage.  How can I prevent his?
>
> Thank you
> Ralf
>
>
>
>
>
> -
> The official User-To-User support forum of the Apache HTTP Server Project.
> See http://httpd.apache.org/userslist.html> for more info.
> To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
>   "   from the digest: users-digest-unsubscr...@httpd.apache.org
> For additional commands, e-mail: users-h...@httpd.apache.org
>
>

We had this issue at my previous employer... our attitude was simply,
thanks for the free domain name.  If they truly point their domain to
your server, they have no control over the content.  You could easily
make special rules in your .htaccess to examine the server's
environment variables and change behavior depending on it, but first
ask yourself, what do you gain?

-
The official User-To-User support forum of the Apache HTTP Server Project.
See http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
   "   from the digest: users-digest-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org



[us...@httpd] Regarding OpenLDAP Access From Apache

2009-09-17 Thread Asimananda Mohanty
Hi All,
I am a new member in this group. I am facing an issue regarding openLDAP
access from apache http server and here are the details.

1. I have configured a openLDAP server configured with gnutls as can be seen
below :



ldd slapd
linux-gate.so.1 =>  (0xb7f6d000)
libldap_r-2.4.so.2 => /usr/lib/libldap_r-2.4.so.2 (0xb7f19000)
liblber-2.4.so.2 => /usr/lib/liblber-2.4.so.2 (0xb7f0b000)
libdb-4.7.so => /usr/lib/libdb-4.7.so (0xb7db6000)
libodbc.so.1 => /usr/lib/libodbc.so.1 (0xb7d4f000)
libpthread.so.0 => /lib/tls/i686/cmov/libpthread.so.0 (0xb7d36000)
libslp.so.1 => /usr/lib/libslp.so.1 (0xb7d26000)
libnsl.so.1 => /lib/tls/i686/cmov/libnsl.so.1 (0xb7d0d000)
libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0xb7cf5000)
libgnutls.so.26 => /usr/lib/libgnutls.so.26 (0xb7c57000)
libtasn1.so.3 => /usr/lib/libtasn1.so.3 (0xb7c45000)
libz.so.1 => /lib/libz.so.1 (0xb7c2f000)
libgcrypt.so.11 => /lib/libgcrypt.so.11 (0xb7bc6000)
libcrypt.so.1 => /lib/tls/i686/cmov/libcrypt.so.1 (0xb7b94000)
libresolv.so.2 => /lib/tls/i686/cmov/libresolv.so.2 (0xb7b7d000)
libltdl.so.7 => /usr/lib/libltdl.so.7 (0xb7b74000)
libdl.so.2 => /lib/tls/i686/cmov/libdl.so.2 (0xb7b7)
libwrap.so.0 => /lib/libwrap.so.0 (0xb7b67000)
libc.so.6 => /lib/tls/i686/cmov/libc.so.6 (0xb7a04000)
/lib/ld-linux.so.2 (0xb7f6e000)
libgpg-error.so.0 => /lib/libgpg-error.so.0 (0xb7a0)



2. I have my apache http server sitting on a solaris 10 x86 machine. The
httpd.conf details are below (related to LDAP).




SSLRequireSSL
AuthType Basic
AuthLDAPEnabled on
*AuthLDAPUrl
ldap://xxx.xxx.xxx.xxx:389/dc=ldapcompany,dc=com?uid,AppAttr?sub?(AppAttr=*)
*
AuthLDAPBindDN cn=admin,dc=ldapcompany,dc=com
AuthLDAPBindPassword 12345678
AuthName realm1
Require valid-user




3. I need to access the application GUI through apache and the user
authentication happens through LDAP. AppAttr is an user defined attribute
that controls the kind of controls the user can see on the GUI, e.g. admin
user can see all the controls and so on.

4. With the above settings in httpd.conf, the GUI access happens without any
issues.

5. The time I change the "ldap" to "ldaps" in AuthLDAPUrl, GUI access
doesn't happen.

6. At first look, it may give an impression that SSL/TLS is not enabled on
my openLDAP server. But this is not the case.

7. Here is the command that gives perfect result and that can happen only if
SSL/TLS is enabled on the same.



ldapsearch -d8 -H ldaps://ldapcompany.com -b dc=ldapcompany,dc=com
uid=asimananda

OR

ldapsearch -d8 -ZZ -H ldap://ldapcompany.com -b dc=ldapcompany,dc=com
uid=asimananda



Both commands ask for a password and after the password is given, it shows
the result without fail.

Either of the commands can be used i.e. with ldaps url OR ldap url with -ZZ
option that forces TLS.

8. My issue is, if SSL/TLS is enabled on the openLDAP, why "ldaps" url
doesn't work from apache?

Please help me resolving the issue.

Regards
Asimananda