[users@httpd] Error 404 Not Found
Apache 2.2 installed and running on my own Windows Vista 64bit SP2 computer. File events_startup.html initiates my website home page and it contains the following code: /a> File cycle-login is cycle-login.php and if working properly displays a login form. Mysql is read and username-password is validated. If successful user is presented with a second form for data input. Both these files reside in c:\apache2\htdocs. Contained in c:\apache2\conf\httpd.conf are following pertinent entries: ServerRoot "c:\apache2" DocumentRoot "c:\apache2\htdocs" The Issue: events_startup.html executes correctly and displays the website home page either by entering my domain name into a browser or entering localhost/events_startup.html or by entering my IP address followed by events_startup.html. When I mouse click into the anytime.jpg image I receive the messages "The requested URL /cycle-login was not found on this server." "Error 404 Not Found". Thank you for your help. Robert
Re: [users@httpd] Re: Error 404 Not Found
Did not resolve the issue. Thanks for trying... Robert - Original Message - From: "Good Guy" To: Sent: Saturday, December 07, 2013 3:42 PM Subject: [users@httpd] Re: Error 404 Not Found On 07/12/2013 00:44, Robert wrote: Apache 2.2 installed and running on my own Windows Vista 64bit SP2 computer. File events_startup.html initiates my website home page and it contains the following code: /a> File cycle-login is cycle-login.php and if working properly displays a login form. Mysql is read and username-password is validated. If successful user is presented with a second form for data input. Both these files reside in c:\apache2\htdocs. Contained in c:\apache2\conf\httpd.conf are following pertinent entries: ServerRoot "c:\apache2" DocumentRoot "c:\apache2\htdocs" *The Issue:* events_startup.html executes correctly and displays the website home page either by entering my domain name into a browser or entering localhost/events_startup.html or by entering my IP address followed by events_startup.html. When I mouse click into the anytime.jpg image I receive the messages "The requested URL /cycle-login was not found on this server." "Error 404 Not Found". Thank you for your help. Robert It could be that you need to change: "cycle-login" to "cycle-login.php" in your html code and also make sure that cycle-login.php file resides in the root of the server. /a> Good luck. - To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org - To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
Re: [users@httpd] Re: Error 404 Not Found
Hi Good Guy, When I loaded test.php into the browser with localhost/test.php it only echoed the contents of test.php back. If I do the same thing with any .php file I have in htdocs the result is the same - echoes back the content of the file. If I type localhost/test I get the 404 error message... "The requested URL /test was not found on this server." Robert - Original Message - From: "Good Guy" To: Sent: Saturday, December 07, 2013 8:59 PM Subject: [users@httpd] Re: Error 404 Not Found On 07/12/2013 23:26, Robert wrote: Did not resolve the issue. Thanks for trying... Robert Does your server recognize any of the .php files? To test it, create a blank file and paste this code in it: Now save this file in your htdocs folder as "test.php" (without the quotes of course). Now try to load the file in your browser by typing: localhost/test.php If it loads then your server is setup to load php files; If it doesn't load then you know it is not set up correctly. By loading the file, you should get various php configuration details but you don't need to worry about it for now except that it should load correctly. -- Good Guy Website: http://mytaxsite.co.uk Website: http://html-css.co.uk Email: http://mytaxsite.co.uk/contact-us - To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org - To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
Re: [users@httpd] Re: Error 404 Not Found
Good Guy, Files have been unzipped to directory c:\php-120913. Robert - Original Message - From: "Good Guy" To: Sent: Sunday, December 08, 2013 8:22 PM Subject: [users@httpd] Re: Error 404 Not Found On 08/12/2013 02:59, Robert wrote: Hi Good Guy, When I loaded test.php into the browser with localhost/test.php it only echoed the contents of test.php back. If I do the same thing with any .php file I have in htdocs the result is the same - echoes back the content of the file. If I type localhost/test I get the 404 error message... "The requested URL /test was not found on this server." Robert OK this suggests that you have not installed php on your machine; ALSO after installing the php files, you need to configure the apache so that it knows where the php engine is. 1) First I suggest download the php files from this link: <http://www.php.net/get/php-5.4.22.tar.gz/from/a/mirror> 2) Unzip the files tp a specific folder such as c:\php 3) Post back when you have done this so that I can post some rudimentary instructions how to configure apache server so that it can process php files. -- Good Guy Website: http://mytaxsite.co.uk Website: http://html-css.co.uk Email: http://mytaxsite.co.uk/contact-us - To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org - To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
Re: [users@httpd] Re: Error 404 Not Found
Good Guy, Problem resolved. Thanks so much for your patience and help. Robert - Original Message - From: "Good Guy" To: Sent: Monday, December 09, 2013 11:27 PM Subject: [users@httpd] Re: Error 404 Not Found OK do the following adjustments: 1)Browse the php folder and look for the file called: "php.ini-production" and change its name to: php.ini 2)Open this php.ini file in a text editor and change the following: short_open_tag = Off To short_open_tag = On 3)Change ;session.save_path = "/tmp" To session.save_path = "/tmp" Also make sure you have a c:\tmp folder for temporary session files. Make sure the folder name is exactly as I have shown above. Windows uses a different folder names but do exactly as I have stated above. 4) Save the file and close it. Configure Apache Server: This Section requires changing the apache configuration settings: 1)Stop the apache server so that you can change the config file; the config file is called httpd.conf and it is in a folder: /apache/conf 2) Open it and make these changes: Search for section of the file that has a series of "LoadModule" statements. Statements prefixed by the hash "#" sign are regarded as having been commented out. Add the following at the end of the section: LoadModule php5_module "c:/php-120913/php5apache2_2.dll" Make sure the folder name id#s for the php folder where you have extracted the files. Also, the folder names in apache is as shown above not as in windows. For example folder in apache should be c:/php-120913 NOT c:\php-120913. You get the idea. 3) Next, search for "AddType" in the file, and add the following line after the last "AddType" statement. For Apache 2.2.x, you can find the "AddType" lines in the section. Add the line just before the closing for that section. AddType application/x-httpd-php .php AddType application/x-httpd-php .phtml 4) Finally, you will need to indicate the location of your PHP ini file. Add the following line to the end of your httpd.conf file. PHPIniDir "c:/php-120913" Again the folder should be your folder for php files you have extracted to. This should enable you to process php files. Always test the configuration by loading the phpinfo file I gacvve you earlier in the thread. I hope you still have it otherwise go back to the bgeginning of the thread and recreate the file and load it to test it. It should give you the information about your php settings. Good luck and post back so that something else can be suggested such as "Running PHP 5 as a CGI Binary" On 10/12/2013 02:55, Robert wrote: Good Guy, Files have been unzipped to directory c:\php-120913. Robert -- Good Guy Website: http://mytaxsite.co.uk Website: http://html-css.co.uk Email: http://mytaxsite.co.uk/contact-us - To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org - To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
[users@httpd] Off Topic
Is there an email forum like this one for javascript, php and mysql? Thanks, Robert
[users@httpd] preventing acting as open relay
Hi there, I try to harden a virtual host against acting as proxy relay. However running the command: curl --proxy http://slovensko.ch:80 http://yahoo.com does return the yahoos site, so I assume, that I failed. Can anybody please point me to any mistake in the following configuration. The site itself is generated using the zope/plone framework. thanks robert # # slovensko # --- #_robert_ DocumentRoot /var/www ServerAdmin rob...@redcor.net ServerName www.slovensko.ch ServerAlias slovensko.ch CustomLog /var/log/apache2/slovensko-access.log combined ErrorLog /var/log/apache2/slovensko-error.log LogLevel warn ServerSignature On Header set X-Frame-Options "SAMEORIGIN" Header set Strict-Transport-Security "max-age=15768000; includeSubDomains" Header set X-XSS-Protection "1; mode=block" Header set X-Content-Type-Options "nosniff" Header set Content-Security-Policy-Report-Only "default-src 'self'; img-src *; style-src 'unsafe-inline'; script-src 'unsafe-inline' 'unsafe-eval'" ProxyVia On # prevent your web server from being used as global HTTP proxy Deny from all Order deny,allow Allow from all RewriteEngine On RewriteRule "^proxy:[a-z]*://[^/]*:25(/|$)" "-" [F,NC,L] # Normalize URLs by removing trailing /'s RewriteRule /(.*)/$ http://127.0.0.1:9680/VirtualHostBase/http/www.slovensko.ch:80/slovensko/slovensko/VirtualHostRoot/$1 [L,P] RewriteRule ^/(.*) http://127.0.0.1:9680/VirtualHostBase/http/www.slovensko.ch:80/slovensko/slovensko/VirtualHostRoot/$1 [L,P] - To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
[us...@httpd] ProxyPass and dns lookups for workers
Hello all, I've got a set up that has 2.2.6 httpd servers using ProxyPass http to a tomcat complex that employs a dns rotor and vips in front of the real tomcats. So in: ProxyPass / http://tomcatcomplex tomcatcomplex is a rotor with multiple IPs behind it, so if and when the IP for my worker becomes unreachable, I would like for my server to perform a dns lookup and grab another IP from the dns rotor (which would have disabled the problematic IP due to failed health checks). However, there is a single dns lookup per worker, so a restart is necessary to make the httpd server stop spewing these errors: ap_proxy_connect_backend disabling worker for (tomcatcomplex) (110)Connection timed out: proxy: HTTP: attempt to connect to bad.ip:port (tomcatcomplex) failed I did note the following comment in proxy_util.c: /* * Worker can have the single constant backend adress. * The single DNS lookup is used once per worker. * If dynamic change is needed then set the addr to NULL * inside dynamic config to force the lookup. */ This dynamic change seems to be what I need, however, I am clueless as to how/where to set the addr to null. Any and all help would be most appreciated! ~Bob
[us...@httpd] HTTP-MPLEX
Dear Firefox, Squid, Apache and W3 communities, Apologies for cross-posting, hopefully at the end of this email it will be understood that it is not my intention to annoy people. My recent PhD research focused on improving page and object retrieval performance in the context of a congested network and a significant part of this research was the development of HTTP-MPLEX. I would like to let the word out about this protocol. The protocol is designed to improve page and object retrieval time in bandwidth asymmetric (ADSL) network environments, which are common in Australia. HTTP-MPLEX is based on HTTP and is designed to be both transparent and backwards compatible. At this time, all of my work on HTTP-MPLEX is in the public domain and links to the individual publications are listed on my homepage [1]. Of the documents available, the most current/up-to-date work is my PhD thesis. As my candidature is now over, I'm hoping that some value can be found in this work by the Internet community. Sincerely, Rob Mattson [1] - http://www.mattson.com.au/robert/index.php?Menu=Research Please consider the environment - do you really need to print this email? - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
RE: [us...@httpd] HTTP-MPLEX
Jorge, You have no idea how much I sweated over that decision. Thank you for the advice. Rob Dr Robert L R Mattson | La Trobe University | Dept. Computer Science, and| Melbourne, Australia | La Trobe International College | | Office: OS2-C.03 |Mob: +(61)417 515 695 | La Trobe University is a registered provider under the Commonwealth Register of Institutions and Courses to Overseas Students - CRICOS provider number 00115M Please consider the environment - do you really need to print this email? -Original Message- From: Jorge Schrauwen [mailto:jorge.schrau...@gmail.com] Sent: Monday, 3 August 2009 5:48 PM To: users@httpd.apache.org Subject: Re: [us...@httpd] HTTP-MPLEX Robert, I think this be better received on d...@httpd.apache.org. That is the development mailing list. This (users@httpd.apache.org) is mostly a support mailing list for the end users. Kind regards ~Jorge On Mon, Aug 3, 2009 at 9:29 AM, Robert Mattson wrote: > > Dear Firefox, Squid, Apache and W3 communities, > > Apologies for cross-posting, hopefully at the end of this email it will > be understood that it is not my intention to annoy people. > > My recent PhD research focused on improving page and object retrieval > performance in the context of a congested network and a significant part > of this research was the development of HTTP-MPLEX. I would like to let > the word out about this protocol. The protocol is designed to improve > page and object retrieval time in bandwidth asymmetric (ADSL) network > environments, which are common in Australia. HTTP-MPLEX is based on HTTP > and is designed to be both transparent and backwards compatible. > > At this time, all of my work on HTTP-MPLEX is in the public domain and > links to the individual publications are listed on my homepage [1]. Of > the documents available, the most current/up-to-date work is my PhD > thesis. > > As my candidature is now over, I'm hoping that some value can be found > in this work by the Internet community. > > Sincerely, > Rob Mattson > > [1] - http://www.mattson.com.au/robert/index.php?Menu=Research > > Please consider the environment - do you really need to print this > email? > > - > The official User-To-User support forum of the Apache HTTP Server Project. > See http://httpd.apache.org/userslist.html> for more info. > To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org > " from the digest: users-digest-unsubscr...@httpd.apache.org > For additional commands, e-mail: users-h...@httpd.apache.org > - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
RE: [us...@httpd] Not working: Rewrite from HTTPS to HTTP
Hi Pradeep, Um, what's wrong with a: Redirect 302 /myappdir/somedir/ http://example.org/myappdir/somedir/ Rob Please consider the environment - do you really need to print this email? -Original Message- From: Pradeep Phalgunan Kalliat [mailto:pradeep_kall...@infosys.com] Sent: Wednesday, 5 August 2009 4:11 PM To: users@httpd.apache.org Subject: [us...@httpd] Not working: Rewrite from HTTPS to HTTP Hi All, I have a situation where my web application is throwing errors because of some problems with the SSL certificate. I want to redirect https requests to http till the certificate problems are resolved. At first, I modified my redirect to HTTPS rule From: RewriteRule ^/(.*) https://%{HTTP_HOST}/$1 [NC,R,L] To: RewriteRule ^/(.*) http://%{HTTP_HOST}/$1 [NC,R,L] When I tried to access the site using https, it seemed from the status bar that the browser was loading the page over and over but the contents page would show only a blank white screen. There is no end, this just keeps repeating. I googled and found a lot of other options but they don't seem to work. I tried 1: RewriteCond %{SERVER_PORT} ^443$ RewriteRule ^(.*)$ http://mysite.com/$1 [R,L] 2: RewriteCond %{SERVER_PORT} ^443$ [OR] RewriteCond %{HTTPS} on RewriteRule ^(.*)$ http://mysite.com/$1 [R,L] 3: RewriteCond %{SERVER_PORT} ^443$ [OR] RewriteCond %{HTTPS} on RewriteRule (.*) {HTTP_HOST}%{REQUEST_URI} None of these seem to be working. The browser still takes me to the https URL for the web app. Please could someone help? Thanks, Pradeep - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
[us...@httpd] virtualhosts: the default VH gets all trafic. why??
Hi there, I have a problem using VH's. I updated a linx box to SuSe 11.1 with apache 2.2.10 I have there VHosts but all the traffic goes to the first one. could anybody point me to my error? thanks robert alice:~ # httpd2 -V Server version: Apache/2.2.13 (Linux/SUSE) Server built: Aug 10 2009 03:18:06 Server's Module Magic Number: 20051115:23 Server loaded: APR 1.3.8, APR-Util 1.3.4 Compiled using: APR 1.3.8, APR-Util 1.3.9 Architecture: 64-bit Server MPM: Prefork threaded: no forked: yes (variable process count) .. these are the VH definitions # energie-cluster # --- #_robert_ DocumentRoot /srv/www/htdocs/ ServerAdmin rob...@redcor.net ServerName www.energie-cluster.ch CustomLog /var/log/apache2/energie-cluster-access.log combined ErrorLog /var/log/apache2/energie-cluster-error.log LogLevel warn # don't loose time with IP address lookups HostnameLookups Off # needed for named virtual hosts UseCanonicalName Off # configures the footer on server-generated documents ServerSignature On RewriteEngine On # use #RewriteLog to debug problems with your rewrite rules # disable it after you found the error our your harddisk will be filled *very fast* #RewriteLog "/var/log/apache2/rewrite_log" #RewriteLogLevel 2 RewriteRule /(.*)/$ http://127.0.0.1:8180/VirtualHostBase/http/www.energie-cluster.ch:80/ecweb/ecweb/web/VirtualHostRoot/$1 [L,P] RewriteRule ^/(.*) http://127.0.0.1:8180/VirtualHostBase/http/www.energie-cluster.ch:80/ecweb/ecweb/web/VirtualHostRoot/$1 [L,P] # plattformen # --- #_robert_ DocumentRoot /srv/www/htdocs/ ServerAdmin rob...@redcor.net ServerName www.energie-plattform.ch CustomLog /var/log/apache2/plattform-access.log combined ErrorLog /var/log/apache2/plattform-error.log LogLevel warn # don't loose time with IP address lookups HostnameLookups Off # needed for named virtual hosts UseCanonicalName Off # configures the footer on server-generated documents ServerSignature On RewriteEngine On # use #RewriteLog to debug problems with your rewrite rules # disable it after you found the error our your harddisk will be filled *very fast* #RewriteLog "/var/log/apache2/rewrite_log" #RewriteLogLevel 2 RewriteRule /(.*)/$ http://127.0.0.1:8180/VirtualHostBase/http/www.energie-plattform.ch:80/declarations/declarations/VirtualHostRoot/$1 [L,P] RewriteRule ^/(.*) http://127.0.0.1:8180/VirtualHostBase/http/www.energie-plattform.ch:80/declarations/declarations/VirtualHostRoot/$1 [L,P] # www.aerztenetzbern.ch # - #_robert_ DocumentRoot /srv/www/htdocs/ ServerAdmin rob...@redcor.net ServerName www.aerztenetzbern.ch ServerAlias www.aenbe.ch ServerAlias .*aerztenetzwerkbern.ch ServerAlias .*aenb.ch CustomLog /var/log/apache2/aenebe-access.log combined ErrorLog /var/log/apache2/aenebe-error.log LogLevel warn # don't loose time with IP address lookups HostnameLookups Off # needed for named virtual hosts UseCanonicalName Off # configures the footer on server-generated documents ServerSignature On RewriteEngine On # use #RewriteLog to debug problems with your rewrite rules # disable it after you found the error our your harddisk will be filled *very fast* #RewriteLog "/var/log/apache2/rewrite_log" #RewriteLogLevel 2 RewriteRule /(.*)/$ http://127.0.0.1:10183/VirtualHostBase/http/www.aerztenetzbern.ch:80/aenebe/VirtualHostRoot/$1 [L,P] RewriteRule ^/(.*) http://127.0.0.1:10183/VirtualHostBase/http/www.aerztenetzbern.ch:80/aenebe/VirtualHostRoot/$1 [L,P] - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
Re: [us...@httpd] virtualhosts: the default VH gets all trafic. why??
André Warnier schrieb: > robert rottermann wrote: > > ... > Nothing to do with your problem, but is the following normal/safe ? > > Server loaded: APR 1.3.8, APR-Util 1.3.4 > Compiled using: APR 1.3.8, APR-Util 1.3.9 > > (I mean compiling with APR-Util 1.3.9 but running with a lower version) thanks for the hint I'll look into it. robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
Re: [us...@httpd] virtualhosts: the default VH gets all trafic. why??
Eric Covener schrieb: > On Mon, Sep 14, 2009 at 4:21 PM, robert rottermann wrote: >> Hi there, >> >> I have a problem using VH's. >> >> I updated a linx box to SuSe 11.1 with apache 2.2.10 >> >> I have there VHosts but all the traffic goes to the first one. > > NameVirtualHost *:80 would be required to treat those as name-based > virtual hosts. > > httpd2 -S might have given a better hint. > that was it.. thanks a lot robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
[us...@httpd] how do I *define* a default virtual host
hi ther, I load my VH's from a directory with a number of VH's is it possible to define which one is the default one? it seems to select the first in alphabetical order. thanks robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
[us...@httpd] VirtualHost Directory Not Found
I have Apache 2.2.8 installed on a machine running openSuse. I have set up mixed name-based and ip-based virtual hosting. Listen.conf Listen *:80 Listen *:443 default-server.conf NameVirtualHost aaa.xxx.yyy.zzz:80 ServerName localhost DocumentRoot and have been removed. A name-based virtual host config (same ip as namevirtualhost directive) ServerName www.digestive-medicine.com ServerAlias digestive-medicine.com DocumentRoot "/usr/local/tomcat/webapps5/ROOT" ErrorLog "/var/log/apache2/digestive.com-error_log" CustomLog "/var/log/apache2/digestive-access_log" combined HostnameLookups Off UseCanonicalName Off ServerSignature On Options -Indexes +FollowSymLinks AllowOverride All Order allow,deny Allow from all When I try to access this site (for example), the browser gets an "Access Denied" 403 error and the error.log says " client denied by server configuration: /srv/www/htdocs/". This is the compiled path which I interpret to mean that the virtualhost directory is not being seen or read and no path is given in default-server config. Permissions are okay because, as user "nobody" I can move the the directory specified in virtualhost or the one ending in htdocs and read files there. I would appreciate any suggestions. Bob - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
Re: [us...@httpd] VirtualHost Directory Not Found
Igor, Thanks very much for your questions. I removed the DocumentRoot and Directory stanzas from default-serverl.conf just to simplify things where I could. The path in the Directory stanza is the same as DocumentRoot. It was my understanding that an Alias would only be needed if the files were in a different location. Again, thanks for the questions. Bob "When you find a big kettle of crazy, its best not to stir it." - Dilbert On Thu, Oct 29, 2009 at 9:22 PM, Igor Cicimov wrote: > Couple of questions > > "DocumentRoot and have been removed." > > Why did you do that? > > " > > Options -Indexes +FollowSymLinks > AllowOverride All > Order allow,deny > Allow from all > > " > > I think you need Alias directive here in front of the to > bring that directory into apache document root. > > "AllowOverride All" > > Do you have .htaccess file in that directory? > > Cheers, > > Igor > > - > The official User-To-User support forum of the Apache HTTP Server Project. > See http://httpd.apache.org/userslist.html> for more info. > To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org > " from the digest: users-digest-unsubscr...@httpd.apache.org > For additional commands, e-mail: users-h...@httpd.apache.org > > - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
Re: [us...@httpd] VirtualHost Directory Not Found
Okay. I copied a fresh default-server.conf into /etc/apache2. It has the DocumentRoot and stanzas. I added NameVirtualHost aaa.xxx.yyy.zzz:80 to it. Here is a fresh copy of the VirtualHost configuration. I turned CanonicalNames on and removed the Options and AllowOverride lines from the statments. Here's what the revised VirualHost config looks like. ServerAdmin rha...@domain.com ServerName www.domain.com ServerAlias domain.com DocumentRoot "/usr/local/tomcat/webapps5/ROOT" ErrorLog "/var/log/apache2/-error_log" CustomLog "/var/log/apache2/access_log" combined HostnameLookups Off UseCanonicalName On ServerSignature On Order allow,deny Allow from all The sites using Tomcat are on different IPs (not NamedVirtualHost) and have the following added to their configuration: AllowOverride None Order deny,allow deny from all apachectl -S is without error and recognizes the NamedVirtualHosts (what does the ":2" at the end of "conf" indicate?). : Yet, when any of the sites are accessed, the DocumentRoot used is "/srv/www/htdocs" (from default-server.conf). Any suggestions? Is this an Apache problem? Bob On Fri, Oct 30, 2009 at 3:30 AM, André Warnier wrote: > Igor Cicimov wrote: >> >> " >> > > Which is usually a Bad Idea. > Tomcat knows that it should not serve, e.g., the contents of a WEB-INF > directory. > Apache httpd does not know that. > So unless you proxy *everything* to Tomcat (which would then raise the > question of why you have Apache), Apache will happily serve your > WEB-INF/web.xml for instance (and anything else in there you thought was > private). > > > > - > The official User-To-User support forum of the Apache HTTP Server Project. > See http://httpd.apache.org/userslist.html> for more info. > To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org > " from the digest: users-digest-unsubscr...@httpd.apache.org > For additional commands, e-mail: users-h...@httpd.apache.org > > - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
[us...@httpd] Reverse proxying is problematic
*I know this is a long read...but I really need help, and felt the best way for anyone to help me remotely is to explain the issues in their entirety. * Hello, I'm trying to set a reverse proxy, but first, some context: My office is subscribed to few academic journals. These journals verify the subscription via IP, such that anyone connected to the internet through our connection can access the journals. However, some individuals would like to access the journals away from the office as well. We have a VPN, but it only connects them to our intranet. Therefore, we want to create a reverse proxy such that the users with connect to the VPN, then to our intranet, and then to the proxy server, and then, ultimately, to the journal at hand. This works because the proxy server will be within our intranet, which they have access to through the VPN. So it will look like so: Client --> VPN --> Our Intranet --> Reverse Proxy --> Journal Note that I'm an intern and have had *very *little experience with Apache and networking in general (and Linux!)...so please explain things fully. I have attempted to follow this guide: http://www.apachetutor.org/admin/reverseproxies I'm running SUSE Linux Enterprise 11, and have installed apache through zypper. I installed the mod_proxy_html and mod_xml2enc modules via compiling. They are fully functional. (mod_proxy_html to rewrite links). In the examples below I'm attempting to reverse proxy both http://aip.organd http://apl.aip.org. So basically want I want to do is have anything that is http://aip.org/somepage.html to be http://proxysrv1/aip/somepage.html and anything that is http://apl.aip.org to be http://proxysrv1/apl/somepage.html. All of the content on the page must go through the proxy (note: I know that many of the links lead to other sub-domains, I will include those as well...but later, I figured I should get these two working first). *Please do not suggest a different server application like Squid, I'm required to use Apache. * So far, I have the following modifications to the http.conf file: Include /etc/apache2/vhosts.d/*.conf ProxyHTMLEnable On ProxyHTMLExtended On ProxyHTMLLinks a href ProxyHTMLLinks areahref ProxyHTMLLinks linkhref ProxyHTMLLinks img src longdesc usemap ProxyHTMLLinks object classid codebase data usemap ProxyHTMLLinks q cite ProxyHTMLLinks blockquote cite ProxyHTMLLinks ins cite ProxyHTMLLinks del cite ProxyHTMLLinks formaction ProxyHTMLLinks input src usemap ProxyHTMLLinks headprofile ProxyHTMLLinks basehref ProxyHTMLLinks script src for ProxyHTMLLinks iframe src ProxyHTMLEvents onclick ondblclick onmousedown onmouseup \ onmouseover onmousemove onmouseout onkeypress \ onkeydown onkeyup onfocus onblur onload \ onunload onsubmit onreset onselect onchange ProxyRequests Off ProxyPass /aip/ http://aip.org/ ProxyPassReverse /aip/ http://aip.org/ ProxyHTMLURLMap http://www.aip.org http://proxysrv1/aip ProxyPass /apl/ http://apl.aip.org/ ProxyPassReverse /apl/ http://apl.aip.org/ ProxyHTMLURLMap http://apl.aip.org http://proxysrv1/apl ProxyHTMLEnable On ProxyHTMLExtended On ProxyPassReverse / ProxyHTMLURLMap / / RequestHeader unset Accept-Encoding ProxyHTMLEnable On ProxyHTMLExtended On ProxyPassreverse / ProxyHTMLURLMap / / RequestHeader unset Accept-Encoding ProxyHTMLLogVerbose On LogLevel Info And the following modifications to the vhost.conf file: NameVirtualHost *:80 ServerName proxysrv1 DocumentRoot /srv/www/htdocs HostnameLookups Off UseCanonicalName On ServerSignature On Options Indexes All AllowOverride None Order allow,deny Allow from all Documentroot /srv/www/htdocs/aip Servername proxysrv1/aip HostnameLookups Off UseCanonicalName On ServerSignature On Options Indexes All AllowOverride None Order allow,deny Allow from all Documentroot /srv/www/htdocs/apl Servername proxysrv1/apl HostnameLookups Off UseCanonicalName On ServerSignature On Options Indexes All AllowOverride None Order allow,deny Allow from all
Re: [us...@httpd] Reverse proxying is problematic
Peter, I have to use Apache, I don't have a choice (says my employer). On Wed, Dec 2, 2009 at 12:13 PM, Peter Schober wrote: > * Robert Schenck [2009-12-02 12:03]: > > My office is subscribed to few academic journals. These journals verify > the > > subscription via IP, such that anyone connected to the internet through > our > > connection can access the journals. > > You might also want to look at EZproxy > http://en.wikipedia.org/wiki/EZproxy > (besides getting the publisher to dump IP-addresses for authorization). > -peter > > - > The official User-To-User support forum of the Apache HTTP Server Project. > See http://httpd.apache.org/userslist.html> for more info. > To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org > " from the digest: users-digest-unsubscr...@httpd.apache.org > For additional commands, e-mail: users-h...@httpd.apache.org > >
Re: [us...@httpd] Reverse proxying is problematic
I disable the mod_proxy_html module and the page still looked the same, albeit without the little boxes signifying non-existent images. However, I also looked at the error log for the virtual host, and I found the following: http://paste.ubuntu.com/333064/ On Wed, Dec 2, 2009 at 12:55 PM, Eric Covener wrote: > Is mod_proxy_html supposed to be changing those /css/ links into > something else that would actually be handled by your ProxyPass? You > can tell if it is by saving the source when you're actually going > through the proxy. > > Also, 404's in your access log would be a big hint about what you're > missing, but due to the rendering issue it's likely the css. > > -- > Eric Covener > cove...@gmail.com > > - > The official User-To-User support forum of the Apache HTTP Server Project. > See http://httpd.apache.org/userslist.html> for more info. > To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org > " from the digest: users-digest-unsubscr...@httpd.apache.org > For additional commands, e-mail: users-h...@httpd.apache.org > >
Re: [us...@httpd] Reverse proxying is problematic
Peter: Well, I'm an intern so I'm supposed to be "learning"..or something like. On Wed, Dec 2, 2009 at 1:00 PM, Peter Schober wrote: > * Robert Schenck [2009-12-02 12:46]: > > I have to use Apache, I don't have a choice (says my employer). > > This was just meant as a heads up: depending on the publisher you > might have to rewrite most everything (URLs, HTML content, Cookies, > JavaScript, etc.), and every publisher does things differently. > If your employer really thinks reinventing this poorly is time and > money well spent (vs. using something that is known to just work), > then so be it. > (Not that I actually promote the use of aforementioned product, since > that will only prolong the misuse of IP-addresses for authorization > purposes. SAML is the standard way of accessing publisher resources > online, of course.) > -peter > > - > The official User-To-User support forum of the Apache HTTP Server Project. > See http://httpd.apache.org/userslist.html> for more info. > To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org > " from the digest: users-digest-unsubscr...@httpd.apache.org > For additional commands, e-mail: users-h...@httpd.apache.org > >
Re: [us...@httpd] Reverse proxying is problematic
I'm get "Access Forbidden" when trying to access proxysrv1/aip and proxysrv1/apl This is my updated vhost file: http://paste.ubuntu.com/333080/ On Wed, Dec 2, 2009 at 1:09 PM, Tom Evans wrote: > On Wed, Dec 2, 2009 at 11:02 AM, Robert Schenck > wrote: > > I know this is a long read...but I really need help, and felt the best > way > > for anyone to help me remotely is to explain the issues in their > entirety. > > tl;dr > > > > > Please explain any fixes in a step-by-step process. Again, I'm new to > this. > > > > Part of the problem is that you are rewriting HTML. Messy isn't it? > Now do it again, but don't bother with rewriting the HTML. > > Remove all the Proxy directives from the main apache server config, it > makes no sense when you then define vhosts later to use. > > Define a vhost for each site you wish to proxy. Set it up like so: > > > ServerName proxyaip > ProxyRequests Off > DocumentRoot /var/empty > > > Order allow,deny >Allow from all > > > >ProxyPass http://aip.com/ >ProxyPassReverse http://aip.com/ > > > > > Accessing http://proxyaip/ should now be just like accessing > http://aip.com/ . If you want to proxy more sites, define more vhosts. > > Cheers > > Tom > > - > The official User-To-User support forum of the Apache HTTP Server Project. > See http://httpd.apache.org/userslist.html> for more info. > To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org > " from the digest: users-digest-unsubscr...@httpd.apache.org > For additional commands, e-mail: users-h...@httpd.apache.org > >
Re: [us...@httpd] Reverse proxying is problematic
Here's a snippet: http://paste.ubuntu.com/333084/ On Wed, Dec 2, 2009 at 1:29 PM, Tom Evans wrote: > On Wed, Dec 2, 2009 at 12:23 PM, Robert Schenck > wrote: > > I'm get "Access Forbidden" when trying to access proxysrv1/aip and > > proxysrv1/apl > > > > This is my updated vhost file: > > > > http://paste.ubuntu.com/333080/ > > > > Your ServerName directives are not valid. > > When you get an 'Access Forbidden' message, apache will _always_ > explain why in the error log. What did it say? > > Cheers > > Tom > > - > The official User-To-User support forum of the Apache HTTP Server Project. > See http://httpd.apache.org/userslist.html> for more info. > To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org > " from the digest: users-digest-unsubscr...@httpd.apache.org > For additional commands, e-mail: users-h...@httpd.apache.org > >
RE: [us...@httpd] http video streaming
Hi Ted, I have a bit of experience as I've just set up a system to stream mp4 video files, and other hinted media. 1. The best advice I can give is to use VLC media player as the client. It is pretty good, and when included as a plug-in for Mozilla firefox, it's pretty darn good. Check out http://vlc.revolunet.com/ for examples - I used the ext.us example for eye-candy value. 2. Where I set this system up, it was very important for us to maintain open standards to avoid vendor lock-in. What is vogue today (cough, cough, flash) may not be tomorrow (cough, cough, HTML5). So we convert everything using mencoder on gentoo to mp4. What you're after is a hinted media file. Hints are a section at the header of the media file that tell the browser/decoder what timeslot is at what byte offset. When VBR encoded files are streamed, offsets are damn hard (impossible?) to calculate - so the whole file must be downloaded then parsed until the correct time offset when skipping. But if you're client is brain-dead, there is no telling what it will do. 3. I needed to stream the file from a php script to control a few things dynamically and found this code to be of great use: http://mu.wordpress.org/forums/topic/14757 Apache + VLC + script + mp4(with hints) = SWT Good luck, Rob p.s. if you're deploying streaming with VLC over https, don't forget to put the root certificates in the correct folder. There is little / no doco on this. Please consider the environment - do you really need to print this email? -Original Message- From: Ted Byers [mailto:r.ted.by...@gmail.com] Sent: Friday, 11 December 2009 6:55 AM To: users@httpd.apache.org Subject: [us...@httpd] http video streaming Presently running Apache's httpd v 2.2.9 on Windows Server (and also on XP, but my tests in question were run on the server). I have attempted to get httpd video streaming working by making a wvx file pointing at the video file I want to stream. When I then point my browser at it, the dialog asking to open media player appears, and when I click ok, th eplayer opens immediately, but it waits until the entire file (a WMV file) has been transferred, showing the progress of its being buffered by the player, before it actually plays the file. Perhaps I am misinformed, but I thought streaming video would start immediately. What did I miss? Does the wmv file need to be constructed in a particular way? Does a special module need to be added before http streamed video works as I'd expected? The thing is that I am attempting to reduce the time between when a user clicks a link to our video and the time when it starts to play and I don't see a benefit between the way this streaming is behaving and my original option (make the video and deploy it to a fast host that has good bandwith), which has the video opening on my workstation in just under 20 seconds. So, while my test works in the sense I do see the video eventually, I see no improvement because the client waits until the entire file has been transfered before playing it. Can this be improved using only the httpd server or do I have to resort to either Adobe's streaming video server or Apple's streaming video server and buy tools to convert ASF or WMV or mpg files into flash or quicktime files? Thanks Ted -- View this message in context: http://old.nabble.com/http-video-streaming-tp26733531p26733531.html Sent from the Apache HTTP Server - Users mailing list archive at Nabble.com. - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
[us...@httpd] what should be in the proxy directive
Hi there, I set up an apache on a debian lenny. I do have a virtual host that uses the redirect module. Now all access to that virtual host is blocked. only when I alter the config file of the proxy module to allow access from everywhere I can access the site: #turning ProxyRequests on and allowing proxying from all may allow #spammers to use your proxy to send email. ProxyRequests Off AddDefaultCharset off Order deny,allow Deny from all Allow from wv.opensourcevista.net Allow from all <--- this I belive is bad # Enable/disable the handling of HTTP/1.1 "Via:" headers. # ("Full" adds the server version; "Block" removes all outgoing Via: headers) # Set to one of: Off | On | Full | Block ProxyVia On now this is for sure wrong. So could somebody please give me a hint what should be in the stanza? thanks a lot robert here is the virtual host stanza I am using: ServerName wv.opensourcevista.net ServerAdmin rob...@redcor.ch DocumentRoot /var/www/ ErrorLog /var/log/apache2/wv_error.log # Possible values include: debug, info, notice, warn, error, crit, # alert, emerg. LogLevel debug CustomLog /var/log/apache2/wv_access.log combined # don't loose time with IP address lookups HostnameLookups Off # needed for named virtual hosts UseCanonicalName Off # configures the footer on server-generated documents ServerSignature On RewriteEngine On # use #RewriteLog to debug problems with your rewrite rules # disable it after you found the error our your harddisk will be filled *very fast* #RewriteLog "/var/log/apache2/rewrite_log" #RewriteLogLevel 2 RewriteRule /(.*)/$ http://127.0.0.1:8080/VirtualHostBase/http/%{SERVER_NAME}:80/wv/VirtualHostRoot/$1 [L,P] RewriteRule ^/(.*) http://127.0.0.1:8080/VirtualHostBase/http/%{SERVER_NAME}:80/wv/VirtualHostRoot/$1 [L,P] - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
Re: [us...@httpd] what should be in the proxy directive
Am 29.12.2009 12:48, schrieb Nick Kew: > > On 29 Dec 2009, at 10:38, robert rottermann wrote: > >> Hi there, >> >> I set up an apache on a debian lenny. >> I do have a virtual host that uses the redirect module. > > Ugly! > >> Now all access to that virtual host is blocked. >> only when I alter the config file of the proxy module to allow access from >> everywhere I can access the site: > > That's what you (usually) want for a reverse proxy. > >> > > Drop . It only serves to confuse, if you're editing your config > "by hand" (as opposed to purely with tools like debian's a2enmod). > >> now this is for sure wrong. >> So could somebody please give me a hint what should be in the >> stanza? > > You're confusing forward and reverse proxies. Forward proxies are > dangerous and need to be restricted, but you've correctly set > ProxyRequests Off, so you don't have a forward proxy. Reverse > proxies are, to all intents and purposes, equivalent to origin servers. > > But put all your proxy directives inside the . > And is usually a bad idea: use instead. > thanks a lot, I never used such an proxy directive and was wondering whether I was always creating an open proxy. now the only thing I had to do, was to delete the config file provided by debian.. by the way: why is using the redirect module ugly? thanks again robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
Re: [us...@httpd] JMeter Load Testing of Tomcat through Apache Proxy
Dan, On Feb 15, 2010, at 10:37 AM, Dan Denton wrote: Hello all. I’m trying to load test a login page served by tomcat 6, proxied through apache 2 with mod_proxy. I’m using JMeter 2.3.4 to conduct the testing. My thread group consists of 500 sessions , and the sample is a GET of a simple login page. JMeter returns errors for a varying percentage of the samples. The errors returned are generally the following: at org .apache .jmeter .protocol.http.sampler.HTTPSamplerBase.sample(HTTPSamplerBase.java: 1037) at org .apache .jmeter .protocol.http.sampler.HTTPSamplerBase.sample(HTTPSamplerBase.java: 1023) at org .apache .jmeter.threads.JMeterThread.process_sampler(JMeterThread.java:346) at org.apache.jmeter.threads.JMeterThread.run(JMeterThread.java:243) at java.lang.Thread.run(Unknown Source) The issues I’m having are twofold. I’m having difficulty determining if these errors are coming from JMeter or Tomcat, as they’re displayed in the response window of JMeter. The developers think the error is coming from JMeter given the last few lines of the trace above. The developers are correct. Given that I'm not a programmer I should probably take their word for it, but why would JMeter show this error as the response? The system you are running JMeter on isn't able to handle the load. Second, I've tried tweaking my process counts (startservers, maxspare, etc...) with no change in the outcome. I can mitigate the issue by pointing JMeter directly to tomcat, but I need this product to go through our apache proxy for SSL. Any help on this would be greatly appreciated. There must be some JMeter setting that will work otherwise you would be unable to access the webapp over SSL from the system that is hosting JMeter. Try reducing everything to a count of 1 in JMeter. If that doesn't work, there is a problem with the SSL config in JMeter; google "jmeter ssl". Otherwise, try spreading the load our across several JMeter instances installed on separate systems. - Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
Re: [us...@httpd] JMeter Load Testing of Tomcat through Apache Proxy
On Feb 17, 2010, at 12:06 PM, Dan Denton wrote: On Mon, Feb 15, 2010 at 12:53 PM, Robert Hall wrote: Dan, On Feb 15, 2010, at 10:37 AM, Dan Denton wrote: Hello all. I’m trying to load test a login page served by tomcat 6, proxied through apache 2 with mod_proxy. I’m using JMeter 2.3.4 to conduct the testing. My thread group consists of 500 sessions , and the sample is a GET of a simple login page. JMeter returns errors for a varying percentage of the samples. The errors returned are generally the following: at org .apache .jmeter .protocol.http.sampler.HTTPSamplerBase.sample(HTTPSamplerBase.java: 1037) at org .apache .jmeter .protocol.http.sampler.HTTPSamplerBase.sample(HTTPSamplerBase.java: 1023) at org .apache .jmeter.threads.JMeterThread.process_sampler(JMeterThread.java:346) at org.apache.jmeter.threads.JMeterThread.run(JMeterThread.java:243) at java.lang.Thread.run(Unknown Source) The issues I’m having are twofold. I’m having difficulty determining if these errors are coming from JMeter or Tomcat, as they’re displayed in the response window of JMeter. The developers think the error is coming from JMeter given the last few lines of the trace above. The developers are correct. Given that I'm not a programmer I should probably take their word for it, but why would JMeter show this error as the response? The system you are running JMeter on isn't able to handle the load. Second, I've tried tweaking my process counts (startservers, maxspare, etc...) with no change in the outcome. I can mitigate the issue by pointing JMeter directly to tomcat, but I need this product to go through our apache proxy for SSL. Any help on this would be greatly appreciated. There must be some JMeter setting that will work otherwise you would be unable to access the webapp over SSL from the system that is hosting JMeter. Try reducing everything to a count of 1 in JMeter. If that doesn't work, there is a problem with the SSL config in JMeter; google "jmeter ssl". Otherwise, try spreading the load our across several JMeter instances installed on separate systems. - Robert Thanks for the reply Robert. I've set up JMeter 4 slaves, each with at least two 2.8 Ghz procs and 2 GB of RAM, and still regardless of whether it's 1 node simulating 400 sessions or 4 nodes each simulating 100, I still see these errors at 400 sessions or more. Also, when I use multiple slaves to execute the test, the percentage of failures when simulating 400 sessions is greater and the failures happen earlier in the test. This makes me think that this isn't just an issue with the systems running JMeter, but I'm not sure. I've tried tweaking my SSL Session Timeout as well, but with no effect. I did this because watching the mod_status page on this apache instance, I can see the current session count top out at about 330 every time, then subside. My guess was that SSL sessions were somehow bottlenecking. If anyone has any other suggestions, they would be greatly appreciated. Dan, this sounds like an Apache httpd configuration issue. Check the values for the 'KeepAliveTimeout' and 'KeepAlive' directives, http://httpd.apache.org/docs/2.0/mod/core.html#keepalive I suggest using "KeepAlive On" and "KeepAliveTimeout 1"; the latter is probably defaulted to 15. - Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
Re: [us...@httpd] JMeter Load Testing of Tomcat through Apache Proxy
On Feb 17, 2010, at 12:50 PM, Dan Denton wrote: On Wed, Feb 17, 2010 at 2:26 PM, Robert Hall wrote: On Feb 17, 2010, at 12:06 PM, Dan Denton wrote: On Mon, Feb 15, 2010 at 12:53 PM, Robert Hall wrote: Dan, On Feb 15, 2010, at 10:37 AM, Dan Denton wrote: Hello all. I’m trying to load test a login page served by tomcat 6, proxied through apache 2 with mod_proxy. I’m using JMeter 2.3.4 to conduct the testing. My thread group consists of 500 sessions , and the sample is a GET of a simple login page. JMeter returns errors for a varying percentage of the samples. The errors returned are generally the following: at org .apache .jmeter .protocol .http.sampler.HTTPSamplerBase.sample(HTTPSamplerBase.java:1037) at org .apache .jmeter .protocol .http.sampler.HTTPSamplerBase.sample(HTTPSamplerBase.java:1023) at org .apache .jmeter.threads.JMeterThread.process_sampler(JMeterThread.java: 346) at org.apache.jmeter.threads.JMeterThread.run(JMeterThread.java: 243) at java.lang.Thread.run(Unknown Source) The issues I’m having are twofold. I’m having difficulty determining if these errors are coming from JMeter or Tomcat, as they’re displayed in the response window of JMeter. The developers think the error is coming from JMeter given the last few lines of the trace above. The developers are correct. Given that I'm not a programmer I should probably take their word for it, but why would JMeter show this error as the response? The system you are running JMeter on isn't able to handle the load. Second, I've tried tweaking my process counts (startservers, maxspare, etc...) with no change in the outcome. I can mitigate the issue by pointing JMeter directly to tomcat, but I need this product to go through our apache proxy for SSL. Any help on this would be greatly appreciated. There must be some JMeter setting that will work otherwise you would be unable to access the webapp over SSL from the system that is hosting JMeter. Try reducing everything to a count of 1 in JMeter. If that doesn't work, there is a problem with the SSL config in JMeter; google "jmeter ssl". Otherwise, try spreading the load our across several JMeter instances installed on separate systems. - Robert Thanks for the reply Robert. I've set up JMeter 4 slaves, each with at least two 2.8 Ghz procs and 2 GB of RAM, and still regardless of whether it's 1 node simulating 400 sessions or 4 nodes each simulating 100, I still see these errors at 400 sessions or more. Also, when I use multiple slaves to execute the test, the percentage of failures when simulating 400 sessions is greater and the failures happen earlier in the test. This makes me think that this isn't just an issue with the systems running JMeter, but I'm not sure. I've tried tweaking my SSL Session Timeout as well, but with no effect. I did this because watching the mod_status page on this apache instance, I can see the current session count top out at about 330 every time, then subside. My guess was that SSL sessions were somehow bottlenecking. If anyone has any other suggestions, they would be greatly appreciated. Dan, this sounds like an Apache httpd configuration issue. Check the values for the 'KeepAliveTimeout' and 'KeepAlive' directives, http://httpd.apache.org/docs/2.0/mod/core.html#keepalive I suggest using "KeepAlive On" and "KeepAliveTimeout 1"; the latter is probably defaulted to 15. - Robert Thanks again Robert. My apache proxy has both directives already set, and KeepAliveTimeout was indeed set to 15. I tried running the 400 session test across 4 slaves with KeepAliveTimout set to 1 and 30, and the same result. A failure rate of approximately 20 percent. Are there any other directives you suggest changing? Thanks... Surprising that KeepAliveTimeout of 1 and 30 produced the same results. Other directives: (with KeepAliveTimeout of 1) MaxKeepAliveRequests - defaults to 100, try raising to 500 Separately, set KeepAlive Off. Have you looked at the httpd error logs? - Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
Re: [us...@httpd] JMeter Load Testing of Tomcat through Apache Proxy
On Feb 17, 2010, at 2:29 PM, Dan Denton wrote: On Wed, Feb 17, 2010 at 3:19 PM, Robert Hall wrote: On Feb 17, 2010, at 12:50 PM, Dan Denton wrote: On Wed, Feb 17, 2010 at 2:26 PM, Robert Hall wrote: On Feb 17, 2010, at 12:06 PM, Dan Denton wrote: On Mon, Feb 15, 2010 at 12:53 PM, Robert Hall wrote: Dan, On Feb 15, 2010, at 10:37 AM, Dan Denton wrote: Hello all. I’m trying to load test a login page served by tomcat 6, proxied through apache 2 with mod_proxy. I’m using JMeter 2.3.4 to conduct the testing. My thread group consists of 500 sessions , and the sample is a GET of a simple login page. JMeter returns errors for a varying percentage of the samples. The errors returned are generally the following: at org .apache .jmeter .protocol .http.sampler.HTTPSamplerBase.sample(HTTPSamplerBase.java:1037) at org .apache .jmeter .protocol .http.sampler.HTTPSamplerBase.sample(HTTPSamplerBase.java:1023) at org .apache .jmeter.threads.JMeterThread.process_sampler(JMeterThread.java: 346) at org.apache.jmeter.threads.JMeterThread.run(JMeterThread.java: 243) at java.lang.Thread.run(Unknown Source) The issues I’m having are twofold. I’m having difficulty determining if these errors are coming from JMeter or Tomcat, as they’re displayed in the response window of JMeter. The developers think the error is coming from JMeter given the last few lines of the trace above. The developers are correct. Given that I'm not a programmer I should probably take their word for it, but why would JMeter show this error as the response? The system you are running JMeter on isn't able to handle the load. Second, I've tried tweaking my process counts (startservers, maxspare, etc...) with no change in the outcome. I can mitigate the issue by pointing JMeter directly to tomcat, but I need this product to go through our apache proxy for SSL. Any help on this would be greatly appreciated. There must be some JMeter setting that will work otherwise you would be unable to access the webapp over SSL from the system that is hosting JMeter. Try reducing everything to a count of 1 in JMeter. If that doesn't work, there is a problem with the SSL config in JMeter; google "jmeter ssl". Otherwise, try spreading the load our across several JMeter instances installed on separate systems. - Robert Thanks for the reply Robert. I've set up JMeter 4 slaves, each with at least two 2.8 Ghz procs and 2 GB of RAM, and still regardless of whether it's 1 node simulating 400 sessions or 4 nodes each simulating 100, I still see these errors at 400 sessions or more. Also, when I use multiple slaves to execute the test, the percentage of failures when simulating 400 sessions is greater and the failures happen earlier in the test. This makes me think that this isn't just an issue with the systems running JMeter, but I'm not sure. I've tried tweaking my SSL Session Timeout as well, but with no effect. I did this because watching the mod_status page on this apache instance, I can see the current session count top out at about 330 every time, then subside. My guess was that SSL sessions were somehow bottlenecking. If anyone has any other suggestions, they would be greatly appreciated. Dan, this sounds like an Apache httpd configuration issue. Check the values for the 'KeepAliveTimeout' and 'KeepAlive' directives, http://httpd.apache.org/docs/2.0/mod/core.html#keepalive I suggest using "KeepAlive On" and "KeepAliveTimeout 1"; the latter is probably defaulted to 15. - Robert Thanks again Robert. My apache proxy has both directives already set, and KeepAliveTimeout was indeed set to 15. I tried running the 400 session test across 4 slaves with KeepAliveTimout set to 1 and 30, and the same result. A failure rate of approximately 20 percent. Are there any other directives you suggest changing? Thanks... Surprising that KeepAliveTimeout of 1 and 30 produced the same results. Other directives: (with KeepAliveTimeout of 1) MaxKeepAliveRequests - defaults to 100, try raising to 500 Separately, set KeepAlive Off. Have you looked at the httpd error logs? - Robert Robert, With KeepAliveTimout set to 1, and with MaxKeepAliveRequests set to either 100 or 500, the same results. When using 4 nodes, 100 sessions a piece, failure rates are between 10 and 30%. With individual nodes firing off 400 sessions, failure rates are 10% or less. With KeepAlive off, the same results. The results are somewhat random, but around the same failure rates. Nothing in the error logs that seems to point to this issue. Only occasional messages regarding child processes during the restarts for the configuration changes. So far, none of these changes seem to have had an effect. The failure rates are the same regardless. Thanks for the help.
Re: [us...@httpd] JMeter Load Testing of Tomcat through Apache Proxy
On Feb 19, 2010, at 11:24 AM, Dan Denton wrote: On Wed, Feb 17, 2010 at 4:29 PM, Dan Denton wrote: On Wed, Feb 17, 2010 at 3:19 PM, Robert Hall wrote: On Feb 17, 2010, at 12:50 PM, Dan Denton wrote: On Wed, Feb 17, 2010 at 2:26 PM, Robert Hall wrote: On Feb 17, 2010, at 12:06 PM, Dan Denton wrote: On Mon, Feb 15, 2010 at 12:53 PM, Robert Hall > wrote: Dan, On Feb 15, 2010, at 10:37 AM, Dan Denton wrote: Hello all. I’m trying to load test a login page served by tomcat 6, proxied through apache 2 with mod_proxy. I’m using JMeter 2.3.4 to conduct the testing. My thread group consists of 500 sessions , and the sample is a GET of a simple login page. JMeter returns errors for a varying percentage of the samples. The errors returned are generally the following: at org .apache .jmeter .protocol .http.sampler.HTTPSamplerBase.sample(HTTPSamplerBase.java:1037) at org .apache .jmeter .protocol .http.sampler.HTTPSamplerBase.sample(HTTPSamplerBase.java:1023) at org .apache .jmeter .threads.JMeterThread.process_sampler(JMeterThread.java:346) at org.apache.jmeter.threads.JMeterThread.run(JMeterThread.java: 243) at java.lang.Thread.run(Unknown Source) The issues I’m having are twofold. I’m having difficulty determining if these errors are coming from JMeter or Tomcat, as they’re displayed in the response window of JMeter. The developers think the error is coming from JMeter given the last few lines of the trace above. The developers are correct. Given that I'm not a programmer I should probably take their word for it, but why would JMeter show this error as the response? The system you are running JMeter on isn't able to handle the load. Second, I've tried tweaking my process counts (startservers, maxspare, etc...) with no change in the outcome. I can mitigate the issue by pointing JMeter directly to tomcat, but I need this product to go through our apache proxy for SSL. Any help on this would be greatly appreciated. There must be some JMeter setting that will work otherwise you would be unable to access the webapp over SSL from the system that is hosting JMeter. Try reducing everything to a count of 1 in JMeter. If that doesn't work, there is a problem with the SSL config in JMeter; google "jmeter ssl". Otherwise, try spreading the load our across several JMeter instances installed on separate systems. - Robert Thanks for the reply Robert. I've set up JMeter 4 slaves, each with at least two 2.8 Ghz procs and 2 GB of RAM, and still regardless of whether it's 1 node simulating 400 sessions or 4 nodes each simulating 100, I still see these errors at 400 sessions or more. Also, when I use multiple slaves to execute the test, the percentage of failures when simulating 400 sessions is greater and the failures happen earlier in the test. This makes me think that this isn't just an issue with the systems running JMeter, but I'm not sure. I've tried tweaking my SSL Session Timeout as well, but with no effect. I did this because watching the mod_status page on this apache instance, I can see the current session count top out at about 330 every time, then subside. My guess was that SSL sessions were somehow bottlenecking. If anyone has any other suggestions, they would be greatly appreciated. Dan, this sounds like an Apache httpd configuration issue. Check the values for the 'KeepAliveTimeout' and 'KeepAlive' directives, http://httpd.apache.org/docs/2.0/mod/core.html#keepalive I suggest using "KeepAlive On" and "KeepAliveTimeout 1"; the latter is probably defaulted to 15. - Robert Thanks again Robert. My apache proxy has both directives already set, and KeepAliveTimeout was indeed set to 15. I tried running the 400 session test across 4 slaves with KeepAliveTimout set to 1 and 30, and the same result. A failure rate of approximately 20 percent. Are there any other directives you suggest changing? Thanks... Surprising that KeepAliveTimeout of 1 and 30 produced the same results. Other directives: (with KeepAliveTimeout of 1) MaxKeepAliveRequests - defaults to 100, try raising to 500 Separately, set KeepAlive Off. Have you looked at the httpd error logs? - Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org Robert, With KeepAliveTimout set to 1, and with MaxKeepAliveRequests set to either 100 or 500, the same results. When using 4 nodes, 100 sessions a piece, failure rates are between 10 and 30%. With individual nodes firi
[us...@httpd] mod_autoindex is hogging my CPU
Hi, my http server has a directory with 250+ subdirectories. There is no index.html, so mod_autoindex does the job. A reload takes about 40 seconds on a Xeon E3110 with 3 GHz, meanwhile one core is hit with 100% load by a process named httpd2-prefork. That is way. too. slow. :-) The system runs openSUSE 11.0, the RPM is apache2-2.2.8-28.8. The relevant parts of the configuration are: = IndexOptions +FoldersFirst Options None AuthDBMType DB AuthDBMUserFile /www/auth/userbase_dbm AuthzDBMType DB AuthDBMGroupFile /www/auth/userbase_dbm Require valid-user DocumentRoot /www/htdocs Options +FollowSymLinks Options +Indexes Require group myadmin # FIXME: shall prevent users to put an index.html # into a subdirectory which will be displayed by # members of group myadmin. # Need to find a better way to do this. DirectoryIndex .. = I attached an strace of all the things httpd2-prefork does for each subdirectory. I looks like a lot of the load comes from reading userbase_dbm over and over (8 times for each subdirectory). If that's correct: is there a way to get httpd to cache the contents of AuthDBMUserFile/AuthDBMGroupFile? Regards, Robert lstat64("/www/htdocs/transfer/levelA/levelB/user1234", {st_mode=S_IFDIR|S_ISGID|0570, st_size=4096, ...}) = 0 lstat64("/www", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 lstat64("/www/htdocs", {st_mode=S_IFDIR|S_ISGID|0555, st_size=4096, ...}) = 0 stat64("/www/auth/userbase_dbm", {st_mode=S_IFREG|0640, st_size=49152, ...}) = 0 open("/www/auth/userbase_dbm", O_RDONLY|O_LARGEFILE) = 19 fcntl64(19, F_SETFD, FD_CLOEXEC)= 0 read(19, "\0\0\0\0\1\0\0\0\0\0\0\0a\25\6\0\10\0\0\0\0\20\0\0\0\10\0\0\0\0\0\0"..., 512) = 512 close(19) = 0 open("DB_CONFIG", O_RDONLY|O_LARGEFILE) = -1 ENOENT (No such file or directory) stat64("/var/tmp", 0xbfb28adc) = -1 ENOENT (No such file or directory) stat64("/usr/tmp", 0xbfb28adc) = -1 ENOENT (No such file or directory) stat64("/temp", 0xbfb28adc) = -1 ENOENT (No such file or directory) stat64("/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 time(NULL) = 1268410964 gettimeofday({1268410964, 209944}, NULL) = 0 open("/proc/stat", O_RDONLY)= 19 fstat64(19, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7011000 read(19, "cpu 169949 4550 15441 34352376 "..., 1024) = 967 read(19, "", 1024) = 0 close(19) = 0 munmap(0xb7011000, 4096)= 0 open("/www/auth/userbase_dbm", O_RDONLY|O_LARGEFILE) = 19 fcntl64(19, F_SETFD, FD_CLOEXEC)= 0 fstat64(19, {st_mode=S_IFREG|0640, st_size=49152, ...}) = 0 pread64(19, "\0\0\0\0\1\0\0\0\0\0\0\0a\25\6\0\10\0\0\0\0\20\0\0\0\10\0\0\0\0\0\0"..., 4096, 0) = 4096 pread64(19, "\0\0\0\0\1\0\0\0\2\0\0\0\0\0\0\0\7\0\0\0^\0\350\0\0\2\367\17\354\17\343\17"..., 4096, 8192) = 4096 close(19) = 0 stat64("/www/auth/userbase_dbm", {st_mode=S_IFREG|0640, st_size=49152, ...}) = 0 open("/www/auth/userbase_dbm", O_RDONLY|O_LARGEFILE) = 19 fcntl64(19, F_SETFD, FD_CLOEXEC)= 0 read(19, "\0\0\0\0\1\0\0\0\0\0\0\0a\25\6\0\10\0\0\0\0\20\0\0\0\10\0\0\0\0\0\0"..., 512) = 512 close(19) = 0 open("DB_CONFIG", O_RDONLY|O_LARGEFILE) = -1 ENOENT (No such file or directory) stat64("/var/tmp", 0xbfb28b2c) = -1 ENOENT (No such file or directory) stat64("/usr/tmp", 0xbfb28b2c) = -1 ENOENT (No such file or directory) stat64("/temp", 0xbfb28b2c) = -1 ENOENT (No such file or directory) stat64("/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 time(NULL) = 1268410964 gettimeofday({1268410964, 282090}, NULL) = 0 open("/proc/stat", O_RDONLY)= 19 fstat64(19, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7011000 read(19, "cpu 169956 4550 15441 34352384 "..., 1024) = 967 read(19, "", 1024) = 0 close(19) = 0 munmap(0xb7011000, 4096)= 0 open("/www/auth/userbase_dbm", O_RDONLY|O_LARGEFILE) = 19 fcntl64(19, F_SETFD, FD_CLOEXEC)= 0 fstat64(19, {st_mode=S_IFREG|0640, st_size=49152, ...}) = 0 pread64(19, "\0\0\0\0\1\0\0\0\0\0\0\0a
Re: [us...@httpd] metrics on apache httpd
On Mar 22, 2010, at 2:52 PM, Brad lira wrote: hello, does anyone know how to get the following metrics: - number of connected clients - number of active clients - number of idle clients thanks, hash http://lmgtfy.com/?q=apache+status+page - Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
[EMAIL PROTECTED] How to proxy http from a secured site via a reverse-tunnel?
Clarification to question: internet < corporate > engineering internet < mod_proxy --<-- reverse-proxy-initiated-from-corporate -Original Message- From: Buck, Robert [mailto:[EMAIL PROTECTED] Sent: Tuesday, October 14, 2008 12:25 PM To: users@httpd.apache.org Subject: [EMAIL PROTECTED] How to proxy http from a secured site via a reverse-tunnel? I am a newbie at this and so I am not quite sure how to ask this question. But here goes... Two networks exist: engineering and corporate. The engineering network is firewalled so that NO traffic can go out; these computers cannot connect to the internet. The corporate network is firewalled but those computers may connect to the internet, and they may connect to computers on the engineering network by using an SSH tunnel (more than often through PuTTY). internet < corporate > engineering On the engineering network there exists a engineering linux machine that I want to temporarily provide internet access to so that I can update the OS. This is the goal. Is it possible to setup a apache server to act as a web proxy for computers on the engineering network? Would a reverse tunnel need to be set up from the corporate machine to the engineering machine? How would I make this work? I already got so far as to prove that I can proxy corporate-network computers through the mod_proxy enabled apache server via: ProxyRequests On Order deny,allow Allow from all ProxyVia On But I cannot quite figure out how to get the engineering computer to use a reverse-tunnel as the proxy. I could be going about this all wrong too I suppose. Thanks, /b - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED] - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
[EMAIL PROTECTED] How to proxy http from a secured site via a reverse-tunnel?
I am a newbie at this and so I am not quite sure how to ask this question. But here goes... Two networks exist: engineering and corporate. The engineering network is firewalled so that NO traffic can go out; these computers cannot connect to the internet. The corporate network is firewalled but those computers may connect to the internet, and they may connect to computers on the engineering network by using an SSH tunnel (more than often through PuTTY). internet < corporate > engineering On the engineering network there exists a engineering linux machine that I want to temporarily provide internet access to so that I can update the OS. This is the goal. Is it possible to setup a apache server to act as a web proxy for computers on the engineering network? Would a reverse tunnel need to be set up from the corporate machine to the engineering machine? How would I make this work? I already got so far as to prove that I can proxy corporate-network computers through the mod_proxy enabled apache server via: ProxyRequests On Order deny,allow Allow from all ProxyVia On But I cannot quite figure out how to get the engineering computer to use a reverse-tunnel as the proxy. I could be going about this all wrong too I suppose. Thanks, /b - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
[EMAIL PROTECTED] Script: '/usr/www/...' in httpd-error.log?
Hello all, I get plenty of error messages in my httpd-error.log like the ones shown here [Sun Nov 23 11:34:42 2008] Script: '/usr/www/example/core/js/wall.php' [Sun Nov 23 11:35:35 2008] Script: '/usr/www/example/core/js/wall.php' [Sun Nov 23 11:36:07 2008] Script: '/usr/www/example/core/inc/out.php' [Sun Nov 23 11:36:32 2008] Script: '/usr/www/example/core/inc/out.php' I have been trying to figure out what is causing this for a long period of time now but without any luck. The files mentioned are real files and are used a lot by all ligit users visiting the site. They are functioning properly and generates no php errors etc. The error loglevel is set to error. What is causing these errors? Any help is appreciated! Thanks. /Robert Arnesson
Re: [EMAIL PROTECTED] Script: '/usr/www/...' in httpd-error.log?
I will try to take a look at that. The strange thing is that php errors are turned off, so it shouldnt log anything. Also, this only occurres on a few php-files, not on the rest, and there is no major differences between the files that show up in the log compared to the files thats not showing up. /Robert On Sun, Nov 23, 2008 at 2:45 PM, André Warnier <[EMAIL PROTECTED]> wrote: > robert arnesson wrote: > >> Hello all, >> >> I get plenty of error messages in my httpd-error.log like the ones shown >> here >> >> [Sun Nov 23 11:34:42 2008] Script: '/usr/www/example/core/js/wall.php' >> [Sun Nov 23 11:35:35 2008] Script: '/usr/www/example/core/js/wall.php' >> [Sun Nov 23 11:36:07 2008] Script: '/usr/www/example/core/inc/out.php' >> [Sun Nov 23 11:36:32 2008] Script: '/usr/www/example/core/inc/out.php' >> >> I have been trying to figure out what is causing this for a long period of >> time now but without any luck. >> The files mentioned are real files and are used a lot by all ligit users >> visiting the site. They are functioning properly and generates no php >> errors >> etc. >> The error loglevel is set to error. >> >> What is causing these errors? >> >> The above do not look like messages that Apache itself is writing to the > error log. It must be either your php scripts themselves, or the php module > you are using to run these scripts that puts these messages there. That is > where you need to look. > > - > The official User-To-User support forum of the Apache HTTP Server Project. > See http://httpd.apache.org/userslist.html> for more info. > To unsubscribe, e-mail: [EMAIL PROTECTED] > " from the digest: [EMAIL PROTECTED] > For additional commands, e-mail: [EMAIL PROTECTED] > > -- Vänliga hälsningar/Best regards Robert Arnesson Ventio AB E-mail: [EMAIL PROTECTED] Phone: +46(0)736 41 61 14 Web: www.ventio.se Address: Holländargatan 27 SE-113 59 Stockholm Sweden
[us...@httpd] Reverse Proxy URL confuion.
I am setting up a reverse proxy of an application. I have it working mostly except I can get the URLs to respond like I want to. it seem it should be simple but now I've gotten myself confused. ServerName application.mydomain.com ProxyRequests Off Order deny,allow Allow from all ProxyPreserveHost On ProxyPass / http://IPaddresshere/ ProxyPassReverse / http://IPaddress/ The application root is http://IPaddress/application I'd like the URL http://application.mydomain.com to open the application login The configuration above works if I open http://application.mydomain.com/application. I'd like to eliminate the /application If in I add ProxyPass /http://IPaddress/application/ I get the login but subsequently I get http://application.mydomain.com/application/file.aspx instead of http://application.mydomain/file.aspx However if I manually enter http://application/mydomain.com/file.aspx Everything then seems to work. I don't have access to the application so I can't see what it is doing. -- *Robert Steinmetz, AIA* Principal *Steinmetz & Associates* - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
Re: [us...@httpd] Reverse Proxy URL confuion.
I think you may be right I've tried to put a ProxyHTMLURLMap in the configuration, it seems like all I need to do is remove one part of the url, from one file but so far It hasn't had any effect. Matt McCutchen wrote: On Tue, 2009-02-03 at 18:43 -0600, Robert Steinmetz wrote: I am setting up a reverse proxy of an application. I have it working mostly except I can get the URLs to respond like I want to. it seem it should be simple but now I've gotten myself confused. ServerName application.mydomain.com ProxyRequests Off Order deny,allow Allow from all ProxyPreserveHost On ProxyPass / http://IPaddresshere/ ProxyPassReverse / http://IPaddress/ The application root is http://IPaddress/application I'd like the URL http://application.mydomain.com to open the application login The configuration above works if I open http://application.mydomain.com/application. I'd like to eliminate the /application If in I add ProxyPass /http://IPaddress/application/ I get the login but subsequently I get http://application.mydomain.com/application/file.aspx It sounds like the application is generating an absolute link that you need to rewrite with mod_proxy_html, as mentioned in the ProxyPassReverse documentation: http://httpd.apache.org/docs/2.2/mod/mod_proxy.html#proxypassreverse -- *Robert Steinmetz, AIA* Principal *Steinmetz & Associates* - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
Re: [us...@httpd] Reverse Proxy URL confuion.
Matt McCutchen wrote: On Wed, 2009-02-04 at 17:00 -0600, Robert Steinmetz AIA wrote: Matt McCutchen wrote: Two issues: 1. The error you pasted suggests that your ProxyHTMLURLMap rule is not taking effect at all. My guess is that you need to include the configuration file that defines all the places links appear in HTML: I agree it looks like the ProxyHTMLURLMap has no effect. However, in /etc/apache2/mods-available I have proxy_html.conf and proxy_html.load so it should be working unless something else needs to be done in my configuration to enable it The proxy_html.conf appears identical to the link you provided, and I am not getting any errors when I load apache or when I test the configuration, so I think it is being recognized. OK, good. 2. Your ProxyHTMLURLMap rule is backwards, since you want to *remove* the /application prefix from the links generated by the back-end (which is the reverse of the scenario in the HOWTO, as you can see by comparing your ProxyPass directive to those in the HOWTO). The rule should be: ProxyHTMLURLMap / /application (I don't understand what the capital S was doing at the end of your rule.) Sorry, that was a bad thinko; I got distracted by the S and didn't get the pattern and replacement in the right order. The rule should be: ProxyHTMLURLMap /application / OK changed it back, no luck. Try adding another rule in case the link is a full URL, like case 3 of the HOWTO: ProxyHTMLURLMap http://192.168.1.2/application /he URL is Added it, No Luck If it still doesn't work, use your browser's command to view the HTML source of the login page and look for the link that contains the /application string. You'll need to design a ProxyHTMLURLMap rule based on that link. I've looked at the page source and the references seem to be generated by calling scripts. The links reported in the buttons are in the form http://application/mydomain.com:80/application/file.aspx I'm beginning to think that the links are generated by the application in a way that isn't being caught. -- *Robert Steinmetz, AIA* Principal *Steinmetz & Associates* - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
[us...@httpd] how can I check whether a a module is "executed" at all?
hi there, I am fighting to get SSO with ntlm authenticating running. My problem is, that I, whatever I do only get an "authentication required" error, but no authentication box presented. I tried with IE, firefox (on winows and linux). I am using (trying at least) sambas auth_ntlm_winbind module. this module uses a helper utility. I replaced this helper by my own python script that does nothing but logging its execution. however, it is never executed and therefor it seems, that tis module is never called. I am working on a SuSe 11.1 box Apache is 2.2.10 thanks robert here my virtual host stanza: DocumentRoot /srv/www/htdocs/ ServerAdmin rob...@redcor.net ServerName zehnder.redcor.home CustomLog /var/log/apache2/zehnder-access.log combined ErrorLog /var/log/apache2/zehnder-error.log #LogLevel warn LogLevel debug # don't loose time with IP address lookups HostnameLookups Off # needed for named virtual hosts UseCanonicalName Off # configures the footer on server-generated documents ServerSignature On # /usr/bin/ntlm_auth --helper-protocol=squid-2.5-ntlmssp AuthName "NTLM Authentication thingy" NTLMAuth on NTLMAuthHelper "/tmp/sso.py" NTLMBasicAuthoritative off AuthType NTLM NTLMBasicAuth on #set to 'on' to activate Basic authentication (for non-NTLM browsers) NTLMBasicRealm "nj usw' #Realm to use for Basic authentication require valid-user RewriteEngine On # use #RewriteLog to debug problems with your rewrite rules # disable it after you found the error our your harddisk will be filled *very fast* RewriteLog /var/log/apache2/zehnder-rewrite.log RewriteLogLevel 3 RewriteCond %{LA-U:REMOTE_USER} (.+) RewriteRule .* - [E=RU:%1] RequestHeader set X_REMOTE_USER %{RU}e # Normalize URLs by removing trailing /'s # Add to virtual host block for zehnder.redcor.home:80 RewriteRule /(.*)/$ http://127.0.0.1:8110/VirtualHostBase/http/zehnder.redcor.home:80/zehnderi/zehnderi/VirtualHostRoot/$1 [L,P] RewriteRule ^/(.*) http://127.0.0.1:8110/VirtualHostBase/http/zehnder.redcor.home:80/zehnderi/zehnderi/VirtualHostRoot/$1 [L,P] - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
[us...@httpd] how to debug a module?
Hi there, please forgive me if this sounds stupid.. There is an apache modul I do not unterstand therefore I would like to load it in a debugger, so that I can step trough it at runtime. in a former life (which lasted up to 2000) i used to be proficient with c. but this is long ago and on windows, now I am using linux. furthermore I am spoiled using python. therefore I have all but forgotten how "real" programmers work. now could anybody give me hints or pointers to tutorials on how to develop/debug apache modules under linux? thanks robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
[us...@httpd] ProxyPassing an HTTP PUT request
Apache Version: 2.2.3 (rpm: httpd-2.2.3-11.el5_1.centos.3) I am using Apache's proxypass to send requests to a different port on the same machine, but using a different webserver. This works wonderfully for my GET requests, however for a PUT, the request is passed through the proxy and a 100-Continue is passed back through the proxy, but the subsequent data does not appear to be passed at all. The different webserver times out after receiving 0 bytes of file data, and sends a 400 error, which the client receives (and is recorded in the error_log). A request directly to http://blah.com:81/upload works correctly. The proxypass directives are the only custom directives in the configuration directory (httpd.conf which came with Centos5 is not modified). /etc/httpd/conf.d/proxy.conf: ProxyPass /process http://localhost:81/process ProxyPass /upload http://localhost:81/upload From curl: * About to connect() to [redacted] port 80 (#0) * Trying 38.100.211.115... connected * Connected to [redacted] (#0) > PUT [redacted] HTTP/1.1 > User-Agent: curl/7.19.4 (x86_64-redhat-linux-gnu) libcurl/7.19.4 NSS/3.12.2.0 zlib/1.2.3 libidn/0.6.14 libssh2/0.18 > Host: [redacted] > Accept: */* > Content-Length: 3785 > Expect: 100-continue > < HTTP/1.1 100 Continue [... 60 seconds later ...] < HTTP/1.1 400 Bad Request < Date: Wed, 22 Apr 2009 18:16:42 GMT < Content-Type: text/plain; charset=UTF-8 < Content-Length: 27 < Vary: Accept-Encoding < Connection: close < Could not complete upload * Closing connection #0 - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
Re: [us...@httpd] ProxyPassing an HTTP PUT request
Nick Kew wrote: On Wed, 22 Apr 2009 14:29:37 -0400 Robert Banfield wrote: Apache Version: 2.2.3 (rpm: httpd-2.2.3-11.el5_1.centos.3) Suggest you start by updating that. 2.2.3 is old, and we've made a number of improvements to the proxy since then. Once you've done that, we can figure out whether you have a bug, a misconfiguration, or misplaced expectations. Thank you for the quick reply. I have just updated to Apache 2.2.11 (httpd-2.fc10.x86_64). My problem still exists, with the exact same symptoms as before. - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
Re: [us...@httpd] ProxyPassing an HTTP PUT request
Nick Kew wrote: Once you've done that, we can figure out whether you have a bug, a misconfiguration, or misplaced expectations. The problem was in the next-hop webserver, not Apache. Thank you for your time. - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
[us...@httpd] Apache 2.2.10 LDAPS to Active Directory
I am in the process of configuring a windows system with apache 2.2.10 installed on it. I have a few questions before we get started. 1. Is "LoadModule authnz_ldap_module modules/mod_authnz_ldap.so" the same as mod_auth_ldap? 2. Will mod_authnz_ldap.so work on windows server 2003 with apache 2.2.10 installed? 3. Do I need to specify DN in the AuthLDAPURL and does it need to match the require group directive? I have installed a client certificate from the certificate server on the windows server that is hosting Apache. I used the certificate enrollment web page from windows certificate server. This an error that I see in the log file. [error] [client X.X.X.X] (9)Bad file descriptor: Could not open password file: (null), referer: When I visit the page that I am trying to protect I do receive a prompt for log on but then I see the error above. Host: Windows server 2003 Apache 2.2.10 PHP 5.2.8 httpd.conf LDAPTrustedGlobalCert CA_DER c:\ldap\ldap.cer AuthType Basic AuthName "TCBC" AuthLDAPBindDN webuserloo...@user.org AuthLDAPBindPassword 1password AuthLDAPURL "ldaps://ldapurl:636/DC=nm,DC=ad,DC=llssa,DC=org?sAMAccountName?sub?(obj ectClass=*)" Require group CN=Web_TTR,OU=Web Groups,OU=Global Security Groups,DC=nm,DC=ad,DC=llssa,DC=org Destination server: Windows server 2003 active directory Thanks Rob
RE: [us...@httpd] Apache 2.2.10 LDAPS to Active Directory
I will try this tomorrow morning. But what about the question about this? Does anyone know? I am in the process of configuring a windows system with apache 2.2.10 installed on it. I have a few questions before we get started. 1. Is "LoadModule authnz_ldap_module modules/mod_authnz_ldap.so" the same as mod_auth_ldap? 2. Will mod_authnz_ldap.so work on windows server 2003 with apache 2.2.10 installed? 3. Do I need to specify DN in the AuthLDAPURL and does it need to match the require group directive? -Original Message- From: Eric Covener [mailto:cove...@gmail.com] Sent: Monday, May 04, 2009 4:01 AM To: users@httpd.apache.org Subject: Re: [us...@httpd] Apache 2.2.10 LDAPS to Active Directory > > > AuthType Basic > > AuthName "TCBC" > AuthLDAPBindDN webuserloo...@user.org > AuthLDAPBindPassword 1password > AuthLDAPURL > "ldaps://ldapurl:636/DC=nm,DC=ad,DC=llssa,DC=org?sAMAccountName?sub?(obj ectClass=*)" > Require group CN=Web_TTR,OU=Web Groups,OU=Global Security > Groups,DC=nm,DC=ad,DC=llssa,DC=org > > "AuthBasicProvider ldap" is required in 2.2 Your require should be "ldap-group", not just group. -- Eric Covener cove...@gmail.com - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org " from the digest: users-digest-unsubscr...@httpd.apache.org For additional commands, e-mail: users-h...@httpd.apache.org
[us...@httpd] LDAPS Apache 2.2
Server Details Windows server 2003 Apache 2.2 .10 Client certificate installed using certificate services server. I exported the certificate and copied to c:\ldap\ldap.cer I reference the certificate in the httpd.conf file below. Objective for Intranet site Authenticate clients upon arrival of protected web pages. Authentication must be given to only members of a particular group, the "Web" group. Authentication Method: authnz_ldap_module for Apache. Use SSL to encrypt the authentication session. Via mod_ldap.so #LDAPTrustedClientCert c:\ldap\ldap.cer AuthType Basic AuthName "Web" AuthBasicProvider ldap AuthLDAPBindDN w...@mc.ad.ll.org AuthLDAPBindPassword 1Apache* AuthLDAPURL "ldap://ActiveDirectory:389/DC=mc,DC=ad,DC=ll,DC=org?sAMAccountName?sub? (objectClass=*)" AuthLDAPURL "ldaps://ActiveDirectory:636 /DC=mc,DC=ad,DC=ll,DC=org?sAMAccountName?sub?(objectClass=*)" require ldap-attribute objectClass=user #when I use the above directive I can authenticate to the ldap server, however other users can authenticate that should not be able to see the content. #Require ldap-group cn=Web, ou=Web Groups, ou=Global Security Groups, dc=mc, dc=ad, dc=ll, dc=org #When I use the directive above I cannot authenticate at all. This is the error I receive Thu May 07 10:33:29 2009] [error] [client 192.168.0.70] File does not exist: Thanks for your help. LDAP server: Windows server 2003 SP2 Active Directory
Re: [EMAIL PROTECTED] Apache 1.3.33 (Win32) was uninstalled but an entry is still listed in Services
Todd Patrick wrote: I uninstalled Apache 1.3.33 (Win32) in Add/Remove Programs, however an entry is still listed in Services. [...] Thus, how am I able to uninstall this from the Services list? If you're familiar with the registry editor, you can remove the entry manually: Start --> run -> type in: regedit Switch to HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Apache and remove the key. But be carefully, wrong edits may cause damage on Windows. -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
[EMAIL PROTECTED] Beginning Apache 2 setup
Linux Centos 4.2 build Double NATed and behind firewall (lab net), so security too much of an issue at this time. Goal: set up a directory of files to access by another system. So I enable user directory, do a chmod 711 /home/user and chmode 755 /home/user/public_html And get forbidden access. What did I do wrong, or better yet where is a GOOD source? (or even a setup script!) So I try to put files in /var/www/html, while logged in as root. Create index.html with the sole content of: hello and that displays. So I create directory xx and localhost/xx does not exist. So I create file /var/www/html/more.html and localhost/more.html does not exist. OK. Where have I gone wrong? I have an OLD version of Apache running on NT, but that of course is a diffferent setup. Barrs Law of Recursive futility If you're smart enough to use one of these .you can probably manage without one! - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] Beginning Apache 2 setup
At 10:57 AM 1/1/2006, [EMAIL PROTECTED] wrote: Have you sent up a directory container in your httpd.conf file to give apache access to the said directory? like: thanks for the tips. I suspect that I have to do ALL of this Options None Options Indexes Order deny,allow Deny from all Allow from localhost Allow from Also, if you want to allow access to the directories in /home/user/public_html, you will need to enable load and enable mod_userdir, as these directories are usually outside of the normal document root path. see Apache Module mod_userdir for details. Keith On Sun, 1 Jan 2006, Robert Moskowitz wrote: > To: users@httpd.apache.org > From: Robert Moskowitz <[EMAIL PROTECTED]> > Subject: [EMAIL PROTECTED] Beginning Apache 2 setup > > Linux Centos 4.2 build > > Double NATed and behind firewall (lab net), so security too much of an > issue at this time. > > Goal: set up a directory of files to access by another system. > > So I enable user directory, do a chmod 711 /home/user and chmode 755 > /home/user/public_html > > And get forbidden access. > > What did I do wrong, or better yet where is a GOOD source? (or even a > setup script!) > > So I try to put files in /var/www/html, while logged in as root. > > Create index.html with the sole content of: > > hello > > and that displays. > > So I create directory xx > > and localhost/xx does not exist. > > So I create file /var/www/html/more.html > > and localhost/more.html does not exist. > > OK. Where have I gone wrong? > > I have an OLD version of Apache running on NT, but that of course is a > diffferent setup. > > > Barrs Law of Recursive futility > If you're smart enough to use one of these > .you can probably manage without one! > > > > - > The official User-To-User support forum of the Apache HTTP Server Project. > See http://httpd.apache.org/userslist.html> for more info. > To unsubscribe, e-mail: [EMAIL PROTECTED] > " from the digest: [EMAIL PROTECTED] > For additional commands, e-mail: [EMAIL PROTECTED] > > > - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED] - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
[EMAIL PROTECTED] how can I add SERVER_NAME to a filename
Hi there, I would like to use a construct like the following ServerAdmin [EMAIL PROTECTED] ServerName projekte2.fh-aargau.ch CustomLog /var/log/apache2/%{SERVER_NAME}.log combined ErrorLog /var/log/apache2/%{SERVER_NAME}.log However, the filename it creates is %{SERVER_NAME}.log instead of projekte2.fh-aargau.ch.log how can I achieve the desired result? thanks robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] how can I add SERVER_NAME to a filename
keith, thank you very much for your answer. I was a bit unclear. I know that I can name the files like this CustomLog /var/log/apache2/projekte2.fh-aargau.ch/com_log combined however I would like to have the "projekte2.fh-aargau.ch" part replaced by a variable. Is this possible? somehow %{SERVER_NAME} must be known as I use it in a rewrite rule. thanks robert [EMAIL PROTECTED] wrote: Are you trying to add your own virtual server's name to your apache log filename? If so, read the discusion on how to log virtual hosts. You will find it on the manual home page under: Users' Guide-> LogFiles->Virtual Hosts. You can then use the apache supplied perl script, split-logfile to do the following: >From the manual: split-logfile This perl script will take a combined Web server access log file and break its contents into separate files. It assumes that the first field of each line is the virtual host identity (put there by "%v"), and that the logfiles should be named that + ".log" in the current directory. The combined log file is read from stdin. Records read will be appended to any existing log files. Or you can set up logging for each specified virtual host like this: DocumentRoot /www/docs/host.foo.com ServerAdmin [EMAIL PROTECTED] ServerName projekte2.fh-aargau.ch CustomLog /var/log/apache2/projekte2.fh-aargau.ch/com_log combined ErrorLog /var/log/apache2/projekte2.fh-aargau.ch/error_log You will need to create the /projekte2.fh-aargau.ch/ directory under /var/log/apache2. This will keep logs for each virtual host seperate in their own sub-directory. HTH - Keith Roberts On Mon, 2 Jan 2006, robert rottermann wrote: To: users@httpd.apache.org From: robert rottermann <[EMAIL PROTECTED]> Subject: [EMAIL PROTECTED] how can I add SERVER_NAME to a filename Hi there, I would like to use a construct like the following ServerAdmin [EMAIL PROTECTED] ServerName projekte2.fh-aargau.ch CustomLog /var/log/apache2/%{SERVER_NAME}.log combined ErrorLog /var/log/apache2/%{SERVER_NAME}.log However, the filename it creates is %{SERVER_NAME}.log instead of projekte2.fh-aargau.ch.log how can I achieve the desired result? thanks robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED] - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED] - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: AW: [EMAIL PROTECTED] rewrite gurus help? (with mod_proxy_ajp)
Pete Lamborne wrote: Gentlemen, thanks for revisiting this; I have not gotten it to work yet and still need to figure something out. Oliver, your 1st suggestion resulted in the infinite loop again: RewriteEngine on RewriteRule /pub/wiv/(.*).asx$ ajp://theTomcatBox:8009/pub/wiv?seoName=$1 [P,QSA,L] RewriteRule /pub ajp://theTomcatBox:8009/pub [P] here is the error log. it's the access log. Note that the 3rd line is what I want it to do, and I don't know what starts the infinite loop from line 4 on down. 10.1.10.82 - - [05/Jan/2006:11:51:39 -0700] "GET /favicon.ico HTTP/1.1" 200 18014 10.1.10.82 - - [05/Jan/2006:11:51:39 -0700] "GET /pub/wiv/Shop_Surf_00314_All_The_Rage.asx HTTP/1.1" 302 - 10.1.10.82 - - [05/Jan/2006:11:51:39 -0700] "GET /pub/wiv/?seoName=Shop_Surf_00314_All_The_Rage HTTP/1.1" 302 - 10.1.10.82 - - [05/Jan/2006:11:51:39 -0700] "GET /pub/?seoName=Shop_Surf_00314_All_The_Rage HTTP/1.1" 302 - [...] The 2nd suggestion RewriteCond %{QUERY_STRING} "!^seoName" RewriteRule /pub/wiv/(.*).asx$ /pub/wiv?seoName=$1 [QSA,PT] RewriteRule /pub ajp://theTomcatBox:8009/pub [P] The redirect comes from your application? Did you setup/check the rewriteLog? this is essential to debug rewriteRules. RewriteEngine on #RewriteCond %{QUERY_STRING} !^seoName RewriteRule ^/pub/wiv/(.*)\.asx$ /pub/wiv?seoName=$1 [QSA] RewriteRule ^/pub/?(.*) ajp://theTomcatBox:8009/pub/$1 [P] You're using the rules in per-server context, right? Note: with ajp://theTomcatBox:8009/pub you're only proxying to ajp://theTomcatBox:8009/pub even if you did call /pub/abc -- this is not the proxyPass directive. To proxy this request to ajp://theTomcatBox:8009/pub/abc, you'll have to modify the rule like above. -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] Can't get "stickysession" to work
Germer, Carsten wrote: We're using apache 2.2.0 as caching proxy in front of several application servers. No matter what I tried, I can't get "stickysession" to see my appservers session-cookie :( ServerName appfront.desy.de RewriteEngine on RewriteRule ^(.*) balancer://mycluster$1 [P,L] stickysession=_ZopeId This is mod_rewrite/RewriteRule-Directive, not the proxyPass directive. Can you set such options also here? If yes, it's at least undocumented on http://httpd.apache.org/docs/2.2/mod/mod_rewrite.html#rewriterule The proxyPass directive didn't work either? ServerName appfront.desy.de ProxyPass / balancer://mycluster/ stickysession=_ZopeId -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: AW: [EMAIL PROTECTED] rewrite gurus help? (with mod_proxy_ajp)
Pete Lamborne wrote: [...] RewriteEngine on RewriteRule ^/pub/wiv/(.*)\.asx$ /pub/wiv?seoName=$1 [QSA] RewriteRule ^/pub/?(.*) ajp://dev3:8009/pub/$1 [P] I set up the rewriteLog, here are the pertainent lines: (note that dev2 is the apache box, dev3 is the tomcat box) 10.1.10.82 - - [05/Jan/2006:14:03:32 --0700] [dev2/sid#9de9ac0][rid#9eaff98/initial] (2) init rewrite engine with requested uri /pub/wiv/Shop_Surf_00314_All_The_Rage.asx 10.1.10.82 - - [05/Jan/2006:14:03:32 --0700] [dev2/sid#9de9ac0][rid#9eaff98/initial] (3) applying pattern '^/pub/wiv/(.*)\.asx$' to uri '/pub/wiv/Shop_Surf_00314_All_The_Rage.asx' 10.1.10.82 - - [05/Jan/2006:14:03:32 --0700] [dev2/sid#9de9ac0][rid#9eaff98/initial] (2) rewrite '/pub/wiv/Shop_Surf_00314_All_The_Rage.asx' -> '/pub/wiv?seoName=Shop_Surf_00314_All_The_Rage' 10.1.10.82 - - [05/Jan/2006:14:03:32 --0700] [dev2/sid#9de9ac0][rid#9eaff98/initial] (3) split uri=/pub/wiv?seoName=Shop_Surf_00314_All_The_Rage -> uri=/pub/wiv, args=seoName=Shop_Surf_00314_All_The_Rage 10.1.10.82 - - [05/Jan/2006:14:03:32 --0700] [dev2/sid#9de9ac0][rid#9eaff98/initial] (3) applying pattern '^/pub/?(.*)' to uri '/pub/wiv' 10.1.10.82 - - [05/Jan/2006:14:03:32 --0700] [dev2/sid#9de9ac0][rid#9eaff98/initial] (2) rewrite '/pub/wiv' -> 'ajp://dev3:8009/pub/wiv' 10.1.10.82 - - [05/Jan/2006:14:03:32 --0700] [dev2/sid#9de9ac0][rid#9eaff98/initial] (2) forcing proxy-throughput with ajp://dev3:8009/pub/wiv 10.1.10.82 - - [05/Jan/2006:14:03:32 --0700] [dev2/sid#9de9ac0][rid#9eaff98/initial] (1) go-ahead with proxy request proxy:ajp://dev3:8009/pub/wiv [OK] 10.1.10.82 - - [05/Jan/2006:14:03:32 --0700] [dev2/sid#9de9ac0][rid#9eaff98/initial] (2) init rewrite engine with requested uri /pub/wiv/ Here -- last line: Something did send a redirect from /pub/wiv to /pub/wiv/ (trailing slash). So try to specify the slash within the substitution of the first RewriteRule: /pub/wiv/?seoName=$1 [QSA] -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
[EMAIL PROTECTED] Access to the referrer and search query
Is there a way from a web page (php for example) to access the referrer (e.g. google) and the search query? I'm interested in the infromation that shows in the Apache log being available dynmically so that I can make a decision what products to display on the home page. - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] Configuring Apache2 with Tomcat 5.5
vince maxey wrote: Thank you for your reply Deitmar. I do have mod_jk.conf in Tomcat 5.5/conf/auto. I also have mod_jk.so in Apache2/modules. Based on what I've read and the instructions I've followed, I'm fairly certain that I have all required files and config references in place for both Tomcat and Apache. I modified the Apache document root per your suggestion and I do now get a browser-interpreted presentation of an index page with Apache when I simply enter the server IP address (192.168.1.5). However, when I attempt to add folders and pages to this path (192.168.1.5/path/page.jsp) I get the message Page cannot be found. You mention jk_mount. I didn't read anything regarding specifying jk_mount directives when following installation instructions. Within mod_jk.conf I see many references to Tomcat example jsp pages (i.e. JkMount /jsp-examples/include/foo.jsp ajp13) so I'm getting the feeling that I need to add my files onto this document. To confirm this, I typed http://192.168.1.5/jsp-examples/include/foo.jsp and I'm still getting 'Page not found'. I will begin researching this file and what I need to do. I guess I don't have a solid grasp on what to use as Apache root and then how to link it to the Tomcat application pages I have developed. I will do some more research from here, but perhaps you can offer a bit more insight on what my configuration is lacking. thanks again --- [EMAIL PROTECTED] wrote: Hello, I look over your config and I've two questions: 1st: Are in /auto/mod_jk.conf the jk_mount directives? 2nd: You set Dookument root to the same directory where tomcat has the applications. You have now 2 ways to find the path to the tomcat applications. One way is over the classic static way ( and I think this is way why you get the source!) and the other way is over jk. Pls change the document root and try again. regards Dietmar vince maxey <[EMAIL PROTECTED]> am 10.01.2006 17:08:39 Bitte antworten an users@httpd.apache.org An: users@httpd.apache.org Kopie: Thema: [EMAIL PROTECTED] Configuring Apache2 with Tomcat 5.5 Problem: Both Apache and Tomcat are installed and working fine independently (or were until I began modifying config files to connect them). At this point, Tomcat is still functional. I can type http://localhost:8080/path/page.jsp and all is well with my application. However when I enter http://localhost/path/page.jsp, I get the source code of my jsp page displayed in the browser, not the actual page. (I did get the default Apache success page when first installed and I do get Syntax OK confirmation after modifications made.) I have searched and have not found any specific resolutions related to these releases. I have taken resolution steps indicated for earlier releases with this issue but steps taken have not resolved it. 1. mod_jk-apache-2.0.55.so was downloaded, renamed mod_jk.so and put into C:/Program Files/Apache Group/Apache2/modules folder 2. Tomcat server.xml modifications: (C:/Program Files/Apache/Tomcat 5.5/conf/auto/mod_jk.conf was generated from configuration instructions followed.) 3. Apache httpd.conf modifications: ServerRoot "C:/Program Files/Apache Group/Apache2" ServerName 192.168.1.5:80 LoadModule jk_module modules/mod_jk.so DocumentRoot "C:/Program Files/Apache/Tomcat 5.5/webapps/ROOT" Include "C:/Program Files/Apache/Tomcat 5.5/conf/auto/mod_jk.conf" I have two machines on my local network. When I type http://machine1/path/page.jsp from machine2 I also get the source code displayed, however if I type http://machine1:8080/path/page.jsp I do get the page and the application is functional. I need folks outside my LAN to access this site. I may have firewall or other issues yet to resolve, but I need to be able to access pages with two computers sitting side by side before I can begin to investigate other obstacles. Is there something I have still neglected? or have I inadvertently gotten something cross-wired? Any information, suggestions, solutions would be greatly valued. thank you - The official User-To-User support forum of the Apache HTTP Server Project. See for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED] - The official User-To-User support forum of the Apache HTTP Server Project. See for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED] - The official User-To-User support forum of the Apache HTTP Server Project. See for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTEC
Re: [EMAIL PROTECTED] howto configure apache to serve requests without explicitly defining a port number in the URL
[EMAIL PROTECTED] wrote: Hi Everyone, I would appreciate any information on configuring apache to run on a non standard port, however serving requests without explicitly defining the port number in the URL. Example: 1. If I run apache on port 7894 hosting mydomain.org 2. I should be able visit http://mydomain.org to see my site (instead of http://mydomain.org:7894) Does this also require any coordination with firewall rules,iptables, etc ?. Any information is appreciated. Running Apache 2.0.X on Solaris 8 Cheers -Harish - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED] I'm not sure you can do what you want. http://mydomain.org:7894 is an instruction to the browser to connect on port 7894 to your system. You can redirect from port 80 to 7894 using xinet. The following would do it but you'd still have your machine listening for http on port 80 so it's pointless. You'd define rpssh in /etc/services. service rpssh { socket_type = stream wait= no user= root log_on_success += HOST DURATION log_on_failure += HOST disable = no redirect= 127.0.0.1 7894 } - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] RewriteRule and Environment variables...
Neil A. Hillard wrote: Hi, I've been bashing my head against the wall with this problem for a while now and apart from a headache haven't really got anywhere. I currently have Apache (2.0.54 but I've tried 2.0.55), built from source, running as an accelerator to several backends. Without getting too deep into how I'll be using it, I'm essentially trying to do: SetEnv PROTO http Try to use the module mod_setenvif instead of mod_env. As said in the manual (mod_env): |Summary | |This module allows for control of the environment that will be provided |to CGI scripts and SSI pages. -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] IndexIgnore is Ignored With Multiple Slashses
David Wolever wrote: I have noticed that mod_autoindex ignores the IndexIgnore directive if there is more than one slash after the domain name. I reopened bug 16013, I can confirm this behavior, too. -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] rewrite module/regexp question
Kjell Grindalen wrote: RewriteRule ^/$ http://www.otherdomain.com/Amat\%C3\%B8ren/ [R] My problem is that when its written out to the client, it comes out like this http://www.otherdomain.com/Amat%25C3%25B8ren/ Use the NE flag (no escape) to prevent the escaping of % into %25 RewriteRule ^/$ http://www.otherdomain.com/Amat\%C3\%B8ren/ [NE,R] -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] mod_rewrite directives problem
Shyne wrote: ... RewriteEngine on RewriteCond /help/%(REQUEST_URI) !-d RewriteCond /help/%(REQUEST_URI) !-f RewriteRule ^help/?(.*)$ /help/index.php?id=$1 [L,QSA] - I am not sure if /help/%(REQUEST_URI) points to the right place, but Round parenthesis are wrong, you must use {...}, but consider using RewriteCond %{REQUEST_FILENAME} !-d RewriteCond %{REQUEST_FILENAME} !-f - Should it be ^help/ or ^/help/ In per-server context: ^/help/ In order to debug RewriteRules, use a RewriteLog RewriteLog logs/rewrite Rewriteloglevel 5 -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] mod_rewrite directives problem
Shyne wrote: Apparently the directive RewriteCond %{REQUEST_FILENAME} !-f matches requests for existing files, which it should exactly not do. We were able to analyze the RewriteLog in a German mod_rewrite forum. The problem here was the following: %{REQUEST_FILENAME} did contain the value from %{REQUEST_URI}, namely /help/abc but not the expected and needed full physical path /var/www/help/abc. An URL-based sub-request (LA:U) was able to determine the correct value. -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] Getting mod_rewrite working for virtual hosts
Boysenberry Payne wrote: RewriteEngine on RewriteOptions inherit RewriteRule ^(.*)log[/]?$ http://69.72.241.170:81/pro/admin.pl [P] RewriteRule ^(.*)log/(.*)$ http://69.72.241.170:81/pro/admin.pl?data=$2 [P] Neither of them works so far. What am I missing? And what exactly did you request and what was the response from the server (status code)? Also: What is logged in your RewriteLog (needs to be enabled first with RewriteLog logs/rewrite.log Rewriteloglevel 5 Did you restart apache? Anything in your error.log? -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] mod_rewrite problem
Tezyn Drasdin wrote: RewriteRule ^*.(php|cgi|rb|htm|html)? |(_(REQUEST|SERVER|COOKIE)[*]$ YouGo' n2Jail.html Is this the correct syntax to get my desired result? The QueryString does not match against the pattern of the RewriteRule, you must use a condition in order to check the QueryString like RewriteEngine on RewriteCond %{QUERY_STRING} (_(REQUEST|SERVER|COOKIE) RewriteRule \.(php|cgi|rb|htm|html)$ - [F] The only way that I have seen RewriteRule deployed is in between elements. Is this the only way to do it, or is there a way that you can do it server wide? You might include it from an external file into each virtualhost or place it into the main server config section while using in a RewriteEngine on RewriteOptions inherit otherwise the rules aren't being processed because the virtualhost overrides the main server config section. Consider the third-party module mod_security instead of mod_rewrite as well. -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] mod_rewrite directives problem
Joost de Heer wrote: Robert Ionescu wrote: Shyne wrote: Apparently the directive RewriteCond %{REQUEST_FILENAME} !-f matches requests for existing files, which it should exactly not do. We were able to analyze the RewriteLog in a German mod_rewrite forum. The problem here was the following: %{REQUEST_FILENAME} did contain the value from %{REQUEST_URI}, namely /help/abc but not the expected and needed full physical path /var/www/help/abc. Sounds like you're using rewrites in a .htaccess file. That results in directories at the beginning being chopped off. No, the rules were placed in the virtualhost section, per-server context. I have never heard that ENVs are choped off in per-dir context, only the pattern of the RewriteRule is a filepath there (while a local URL in per-server context) which changes from the point where the .htaccess is placed (striped per-dir prefix). But the "problem" here is not the rule-pattern but the value of the ENV %{REQUEST_FILENAME} where (in per-server context) the filename field of request_rec contains the same value as the uri field does. I think this is a logical behavior, because afaik the filename translation comes in a later step of processing, so the full physical path is simply not known in this step of processing. I found also an assigned docs bug report from January 2003: http://issues.apache.org/bugzilla/show_bug.cgi?id=16402 but obviously it is not fixed yet. At least the "average user" cannot read between the lines | the value of the filename field of the internal request_rec structure | of the Apache server. | (http://httpd.apache.org/docs/2.2/mod/mod_rewrite.html#rewritecond , | "Other things you should be aware of:") that filename does not (cannot) contain the full physical path in per-server context (if you don't perform an url-based sub-request lookup). -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] RewriteRule being ignored
David Hull wrote: ServerName www.myserver.com RewriteEngine On RewriteRule ^/gift/(.*)$ http://www.myserver.com/buy.jsp?gift=$1 RewriteRule ^/refer/(.*)$ http://www.myserver.com/buy.jsp?refer=$1 ProxyPass /download/ http://www.myserver.com/download/ ProxyPassReverse /download/ http://www.myserver.com/download/ You're proxying to your same domain? ServerName was set to www.myserver.com and the proxying goes to www.myserver.com on port 80. May be you're trying to exclude /download/ from being proxied to :8080? If yes, I'd use ProxyPass /download ! ProxyPass / http://127.0.0.1:8080/ in order to exclude the /download path. But in this case I'd use only mod_rewrite like ServerName www.myserver.com RewriteEngine On RewriteRule ^/(gift|refer)/(.*)$ http://127.0.0.1:8080/buy.jsp?$1=$2 [P] RewriteCond $1 !^download RewriteRule ^/(.*) http://127.0.0.1:8080/$1 [P] ProxyPassReverse / http://127.0.0.1:8080/ - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] Validity of regex in mod_alias context
[EMAIL PROTECTED] wrote: RewriteRule ^(?:.+://)?(.*) https://$1 [R,L] This doesn't look correct. The pattern is matched against a local URL in per-server context - w/o sheme+hostname - and a local filepath in per-dir context RewriteRule ^(.*) https://example.com/loo/$1 [R,L] There is also an other issue: You're using an alias, remember the rule matches in per-dir context only against a local filepath, so you must specify the alias in the substitution, if you prefix it with sheme+hostname. [Tue Feb 21 17:52:48 2006] [error] [] Options FollowSymLinks or SymLinksIfOwnerMatch is off which implies that RewriteRule directive is forbidden: Actually, I don't find the error message much helpful as I did what it said an provided the SymLinksIfOwnerMatch (I realize to have spelled Links with lower case l, but I suppose case doesn't matter? No, case shouldn't matter, but is there any other container or .htaccess file which might override the setting from this one? this error message is very usefully, but it looks like something is overriding your Options setting (and disabling symlinks again). All in all personally I would place the rule in per-server context (main server config section, ) but then with RewriteEngine on RewriteCond %{HTTPS} !=on RewriteRule ^(/loo/.*) https://example.com$1 [R,L] -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] access denied
azeem ahmad wrote: Options +Indexes +ExecCGI Order allow,deny looks like the allow directive is missing somewhere. Try to use Order allow,deny allow from all -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] access denied
azeem ahmad wrote: From: Robert Ionescu <[EMAIL PROTECTED]> [...] azeem ahmad wrote: Options +Indexes +ExecCGI Order allow,deny looks like the allow directive is missing somewhere. Try to use Order allow,deny allow from all i did allow from all, then it says the error is "premature end of script This looks like a problem somewhere inside of your cgi script. -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] Invalid command 'Order'
Thomas Schweikle wrote: Which module is missing if I am given the error: "Invalid command 'Order', perhaps misspelled or defined by a module not included in the server configuration"? in Apache 2.0/1.3 it's mod_access in Apache 2.2 it's mod_authz_host Is there any reference available showing up what modules provide which commands? Search for your directive [1] and take a look in the box describing the directive (description, syntax etc.). There's also a line "Module: ..." [1] http://httpd.apache.org/docs/2.0/mod/directives.html -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] Images / files partially loading?
Evan Platt wrote: I figured I wouldn't need to reinstall PHP, but I did, and that solved it. I still get a pop up in Firefox telling me I have chosen to open '' which is a Application/x-httpd-php .. and what do I want to do with it? Did you clear the browsers' cache? -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] .htaccess: How to "cut only the middle branch" from a directory tree?
[EMAIL PROTECTED] wrote: Apache requires a password on http://site.dom/1/2/3, http://site.dom/1/2 and http://site.dom/1 - however when uploading a different .htaccess that is supposed to open up (ONLY) http://site.dom/1/2 to the "middle" directory of /1/2, something unexpected is caused by this /1/2/.htaccess file: PerlSetVar AuthFile /.htpasswd AuthType Basic AuthName "wide open" order deny,allow Satisfy any Besides directory 2, its subdirectory 3 becomes accessible without credentials, as well, although the more restrictive version of .htaccess has remained in...3 and should therefore be unaffected by any changes to /1/2/.htaccess Try to place a Satisfy all into /1/2/3/.htaccess -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] Rewrite rules !!
Kunal wrote: Hello All, I am newbie to rewrite rules. I am trying to redirect requests coming to http://domain.com/test/ to http://domain.com/test.php using below mod_rewrite rules in .htaccess. There is no leading slash in the rule pattern (left side) in .htaccess files, so you might try RewriteRule ^test/([^/]+)/([^/]+)/(.*) /test.php?cid=$1&pid=$2&type=$3 [L] RewriteRule ^test/([^/]+)/(.*) /test.php?cid=$1&pid=$2 [L] RewriteRule ^test/(.*) /test.php?cid=$1 [L] Remember the rule pattern is processed before the conditions are tested. -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] Rewrite on Windows-server (subdomain)
Dennis Madsen wrote: I have this rewrite rule: RewriteEngine On RewriteCond %{HTTP_HOST} ^([^.]+)\.myhp\.dk$ RewriteCond %{1} !^www$ RewriteCond c:/www/myhp.dk/www/%1 -d RewriteCond %{REQUEST_FILENAME} !^c:/www/myhp.dk/www/ RewriteRule (.*) c:/www/myhp.dk/www/%1/$1 [l] You cannot rewrite to a full physical path in per-dir context (i.e. .htaccess configuration files, and sections). mod_rewrite needs an URL-path (e.g. /abc/) here for the internal redirect. But mod_rewrite fails here to built such an URL-path (which is always tried if you don't rewrite directly to an URL-path). Place your rules in your httpd.conf (=per-server context; if you're using in the vhost, otherwise outside of <...>-sections. You should be able to rewrite to a full physical path in per-server context. IMHO placing directives directly into httpd.conf should be always preferred instead of using .htaccess. -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: SV: [EMAIL PROTECTED] Rewrite on Windows-server (subdomain)
Dennis Madsen wrote: Should I insert a rewrite rule in my virtual host for myhp.dk? I have this: DocumentRoot c:/www/myhp.dk/www ServerName myhp.dk ServerAlias *.myhp.dk ServerAdmin [EMAIL PROTECTED] php_admin_value open_basedir c:/www/myhp.dk/www/ CustomLog c:/www/myhp.dk/access.log combined ErrorLog c:/www/myhp.dk/error.log Hello Dennis. In this case (rewrite within the document root), you can easily use inside your (just add the rules somewhere between the other directives): RewriteEngine On RewriteCond %{HTTP_HOST} ^([^.]+)\.myhp\.dk$ RewriteCond %1 !^www$ RewriteCond c:/www/myhp.dk/www/%1 -d RewriteRule ^(.*) /%1/$1 [L] You don't need any looping protection here, because there is no internal redirect in per-server context. Since you're on a windows system, there are no concerns about security. But if would use e.g. Linux, I'd strongly recommend to prefix the substitution with the document root (like RewriteRule ^(.*) /var/www/html/%1/$1 [L]), but again, there is no need here to use RewriteRule ^(.*) c:/www/myhp.dk/www/%1/$1 [L] So you might test the rules inside your . -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] LocationMatch and script arguments
Damien Parsons wrote: I am using some php that configures multiple sites at once and then accesses them using a site=sitename argument in the php, I'm now trying to setup separate logins for each sitename. After a few hours of fruitless testing am I right in assuming that the LocationMatch directive doesn't check the URL after the ? that starts the php arguments Exactly. Location, LocationMatch are matching only against the URL-path, not against the query string. or am I just doing something wrong? No. -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] User dir an reverse proxy
Emmanuel.Leguy wrote: So I tried rewriting: RewriteEngine On RewriteRule ^/\~(.*) http://realserver.domain.fr/~$1 [proxy,last] There is no need to escape the '~'. But if the trailing slash is forgotten the realserver redirect the request: http://proxy.domain.fr/~username --> http://realserver.domain.fr/~username redirection to http://realserver.domain.fr/~username/ It looks like you're missing PassProxyReverse / http://realserver.domain.fr/ this should adjust the location header. -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] mod_rewrite problem
Matthew Claridge wrote: The problem is that our URLs include hashes ('#'), which are escaped as '%23' in the actual URL. What seems to be happening, from looking at the rewrite log file, is that Apache successfully processes all those rewrite rules, but in the process of actually processing the initial request, converts all the %23s to #s. At the end of the process, apache passes the url to resin with the #s in place. Unfortunately, Resin falls over if you put hashes in the URL! So, I need to do one of two things: [...] 2. Get mod_rewrite to replace all the #s with %23s again! There are some bugs; the substitution is not escaped again while passing the string to mod_proxy. AFAICR there is a patch for mod_rewrite.c available in the bugzilla database. You might also try to use a RewriteMap with the internal function 'escape' (int:escape) in order to escape your substitution. -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] Proxy to External Site
Michael Flanakin wrote: but I was wondering if anyone could verify my setup. Yes, it looks correct to me, but shouldn't ServerAlias look like ServerAlias *.external.website.com? Not necessary but some have had problems with it: ProxyPass / http://xx.xx.xx.xx I'd append a slash: ProxyPass / http://xx.xx.xx.xx/ ProxyPassReverse / http://xx.xx.xx.xx/ -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: SV: SV: [EMAIL PROTECTED] Rewrite on Windows-server (subdomain)
Dennis Madsen wrote: The requested operation has failed. Is this being logged into your error.log? I'm not sure if this is just a posting issue, but some line breaks are missing: RewriteEngine On RewriteCond %{HTTP_HOST} ^([^.]+)\.myhp\.dk$ RewriteCond %1 !^www$ RewriteCond c:/www/myhp.dk/www/%1 -d RewriteRule ^(.*) /%1/$1 [L] This should be 5 lines in total RewriteEngine On RewriteCond %{HTTP_HOST} ^([^.]+)\.myhp\.dk$ RewriteCond %1 !^www$ RewriteCond c:/www/myhp.dk/www/%1 -d RewriteRule ^(.*) /%1/$1 [L] Did you check the syntax of the httpd.conf with "apache -t"? -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] Cookie-Based Rewrite
Alan Little wrote: I have a rule in doc root for the domain Why don't you use the Rules in per-server context (httpd.conf), many things are a lot easier there, because there is no internal redirect and the regEx is only compiled once at startup and not per each request. What can you find in your rewrite.log? Or are the rules not processed? RewriteCond %{HTTP_COOKIE} phn_demo=(.*) RewriteRule (.*) /demo/%1/$1 If you're using the rule in per-dir context, you must exclude the folder /demo/ as you did for the other rule. May be you must separate the group from other cookies, too? RewriteEngine on RewriteCond %{REQUEST_URI} !^/demo/ RewriteCond %{HTTP_COOKIE} phn_demo=([^;]+) RewriteRule ^(.*) /demo/%1/$1 [L] -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] password protected dir with unprotected subdir
Tom Cat wrote: Alias /demo "/work1/open/" Options Indexes MultiViews AllowOverride None Order allow,deny Allow from all As I feared the first directory (/work1) kicks in and requires a user. Is there something I can do to unprotect just that one subdir or will I need to move it? use Satisfy any in your section. -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] Dynamic proxying with mod_rewrite, problems with reverse proxy
Atle Veka wrote: Hi, I have run into a snag with mod_rewrite and proxying. I want to have a RewriteRule that proxies a dynamic site (based on a map) which works fine except that I need reverse proxying turned on. So far I have not been able to come up with a solution. Any ideas, other than specifying ProxyPassReverse directives (which if I have to do that I might as well just use mod_proxy and ditch the dynamic part)? Problems arise when the backend server sends a 301 redirect, causing the browser to attempt to bypass the proxy as mod_rewrite isn't modifying the 301. That's exactly the job of ProxyPassReverse, mod_rewrite cannot adjust things in the HTTP-Response, it acts only in HTTP-Request. I don't think that there is an other way... -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
[EMAIL PROTECTED] Apache to Apache communications
How do I have one Apache forward to another, similar to mod_jk for Apache to Tomcat? I want an internet facing Apache to be able to forward requests to an Apache instance within my network. - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] Apache to Apache communications
Gary W. Smith wrote: Mod_proxy. I want an internet facing Apache to be able to forward requests to an Apache instance within my network. - The official User-To-User support forum of the Apache HTTP Server Project. See for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED] Thanks. Hadn't realised mod_proxy did reverse proxy as well.
Re: [EMAIL PROTECTED] return 404 for specific url ?
peter pilsl wrote: I want to configure a virtual host to return 404 for a specific request I tried mod_rewrite RewriteRule ^/(forbidden_.*) - [R=404] RewriteRule ^/forbidden_ - [R=404] should work, but this depends upon your apache version. It's implemented since 2.1 I think. You're using this in per-server context (outside of , no .htaccess files), right? I would need to redirect to a nonexisting url, so the browser would receive a 301 first and then get the 404, No, there is another way: RewriteRule ^/forbidden_ /nonexistent [L] which would produce a 404 not found, too. -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] mod_rewrite doesn't always prefix with document_root
Jon Drukman wrote: Notice how in the good case it's doing "prefixed with document_root to..." Why would it skip that in the first case? Is it because I have a /misc directory on my filesystem? Exactly, that's normal behavior in per-server context. How do I get it to always look within the document_root first Prefix your substitution with the DocumentRoot, so that it becomes a full physical path rewriterule ^/e3/(.*) /var/httpd/sandbox/misc/e3/$1 [L] -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] Apache 2.2 - how to disable "dummy internal connection" requests?
Alexey Polyakov wrote: Well, maybe there's a reason, but I think that issuing "GET /" requests (sometimes a few such requests per second) without thinking of consequences is an overkill. Maybe it's a way to do some low-level optimization, but once such request hits some dynamic php-script, we have a complete waste of resources (not to mention havoc in logs). Do you know if downgrading Apache to version 2.0 will solve the problem? Changing the MPM from prefork to worker will solve this "problem", too. - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] Apache 2.2 - how to disable "dummy internal connection" requests?
William A. Rowe, Jr. wrote: I'm unfamiliar with what MPM is doing this, Every MPM using POD (pipe of death). It's defined in /server/mpm_common.c: | This function connects to the server, then immediately closes the | connection. | This permits the MPM to skip the poll when there is only one listening | socket, because it provides a alternate way to unblock an accept() | when the pod is used. BTW to OP: No, downgrading to 2.0 won't help; the function dummy_connection exists in the 2.0 branch, too. The only difference is that it is not logged as "internal dummy connection". -> http://svn.apache.org/viewcvs.cgi?rev=230808&view=rev -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] RewriteRule works on 1.3 but not 2.2
Graham Frank wrote: RewriteRule ^album/([a-z0-9]*)/category/([0-9-]*)/img/([0-9-]*)/?$ displayimage.php?album=$1&cat=$2&pos=$3 Did you check the RewriteLog? So you're using the rule in your section? Because it is per-dir context (and since you have access to httpd.conf, there is no need to use .htaccess files). The RegEx is not more strict, there is (was?) a normalization on the filename level from // to /, so the regEx would match against an input string (here the local filepath) not containing a double slash anymore. -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] This rewrite rule don't work - in htaccess (mod_rewrite)
[EMAIL PROTECTED] wrote: Because it says : "initial URL equal rewritten URL" Use an URL-path instead of a filepath in the substitution. But with access to the httpd.conf - why don't you use the rules in per-server context (inside of your , if you're using virtual hosts)? #per-dir /forum/: RewriteCond %{QUERY_STRING} showtopic RewriteCond %{QUERY_STRING} !(rfurl|view|gopid|) RewriteRule ^index\.php$ /forum/index.php?rfurl=original [QSA,L,R] #per-server: RewriteCond %{QUERY_STRING} showtopic RewriteCond %{QUERY_STRING} !(rfurl|view|gopid|) RewriteRule ^/forum/index\.php$ /forum/index.php?rfurl=original [QSA,L,R] -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] mod_rewrite and Location(Match)?
Alexander Lazic wrote: in VirtualHost-Contex but i loose the user after the [INTERNAL REDIRECT]. I tried to reproduce it (very limited because you posted only some parts of the RewriteLog, so it's hard to reconstruct the exact processing), but it works for me. I attached the RewriteLog. Used in virtual host: RewriteEngine on RewriteCond %{LA-U:REMOTE_USER} ="" RewriteCond %{QUERY_STRING} auth=require RewriteRule ^/ - [F,NS] DocumentRoot is /var/www AuthName "test" AuthType Basic AuthUserFile ... Require valid-user RewriteEngine on RewriteRule ^protect/test/?$ /protect/test.php [L] Options FollowSymlinks Request was /protect/test, rewritten to /protect/test.php (physically /var/www/protect/test.php) in per-dir context. I can't reproduce jsp settings here. -- Robert # inital request 127.0.0.3 - - [31/Mar/2006:00:52:27 +0200] [example.com/sid#dd9658][rid#dca9a0/initial] (2) init rewrite engine with requested uri /protect/test/ 127.0.0.3 - - [31/Mar/2006:00:52:27 +0200] [example.com/sid#dd9658][rid#dca9a0/initial] (3) applying pattern '^/' to uri '/protect/test/' 127.0.0.3 - - [31/Mar/2006:00:52:27 +0200] [example.com/sid#dd9658][rid#dc0978/subreq] (2) init rewrite engine with requested uri /protect/test/ 127.0.0.3 - - [31/Mar/2006:00:52:27 +0200] [example.com/sid#dd9658][rid#dc0978/subreq] (1) pass through /protect/test/ 127.0.0.3 - - [31/Mar/2006:00:52:27 +0200] [example.com/sid#dd9658][rid#dca9a0/initial] (5) lookahead: path=/protect/test/ var=REMOTE_USER -> val= 127.0.0.3 - - [31/Mar/2006:00:52:27 +0200] [example.com/sid#dd9658][rid#dca9a0/initial] (4) RewriteCond: input='' pattern='=""' => matched 127.0.0.3 - - [31/Mar/2006:00:52:27 +0200] [example.com/sid#dd9658][rid#dca9a0/initial] (4) RewriteCond: input='' pattern='auth=require' => not-matched 127.0.0.3 - - [31/Mar/2006:00:52:27 +0200] [example.com/sid#dd9658][rid#dca9a0/initial] (1) pass through /protect/test/ # server responded with Statuscode 401 127.0.0.3 - - [31/Mar/2006:00:52:30 +0200] [example.com/sid#dd9658][rid#dc2980/initial] (2) init rewrite engine with requested uri /protect/test/ 127.0.0.3 - - [31/Mar/2006:00:52:30 +0200] [example.com/sid#dd9658][rid#dc2980/initial] (3) applying pattern '^/' to uri '/protect/test/' 127.0.0.3 - - [31/Mar/2006:00:52:30 +0200] [example.com/sid#dd9658][rid#dc0978/subreq] (2) init rewrite engine with requested uri /protect/test/ 127.0.0.3 - - [31/Mar/2006:00:52:30 +0200] [example.com/sid#dd9658][rid#dc0978/subreq] (1) pass through /protect/test/ 127.0.0.3 - - [31/Mar/2006:00:52:30 +0200] [example.com/sid#dd9658][rid#dc2980/initial] (5) lookahead: path=/protect/test/ var=REMOTE_USER -> val=qw 127.0.0.3 - - [31/Mar/2006:00:52:30 +0200] [example.com/sid#dd9658][rid#dc2980/initial] (4) RewriteCond: input='qw' pattern='=""' => not-matched 127.0.0.3 - - [31/Mar/2006:00:52:30 +0200] [example.com/sid#dd9658][rid#dc2980/initial] (1) pass through /protect/test/ 127.0.0.3 - qw [31/Mar/2006:00:52:30 +0200] [example.com/sid#dd9658][rid#dc2980/initial] (3) [per-dir /var/www/] add path info postfix: /var/www/protect/test -> /var/www/protect/test/ 127.0.0.3 - qw [31/Mar/2006:00:52:30 +0200] [example.com/sid#dd9658][rid#dc2980/initial] (3) [per-dir /var/www/] strip per-dir prefix: /var/www/protect/test/ -> protect/test/ 127.0.0.3 - qw [31/Mar/2006:00:52:30 +0200] [example.com/sid#dd9658][rid#dc2980/initial] (3) [per-dir /var/www/] applying pattern '^protect/test/?$' to uri 'protect/test/' 127.0.0.3 - qw [31/Mar/2006:00:52:30 +0200] [example.com/sid#dd9658][rid#dc2980/initial] (2) [per-dir /var/www/] rewrite protect/test/ -> /protect/test.php 127.0.0.3 - qw [31/Mar/2006:00:52:30 +0200] [example.com/sid#dd9658][rid#dc2980/initial] (1) [per-dir /var/www/] internal redirect with /protect/test.php [INTERNAL REDIRECT] 127.0.0.3 - - [31/Mar/2006:00:52:30 +0200] [example.com/sid#dd9658][rid#dc1cb8/initial/redir#1] (2) init rewrite engine with requested uri /protect/test.php 127.0.0.3 - - [31/Mar/2006:00:52:30 +0200] [example.com/sid#dd9658][rid#dc1cb8/initial/redir#1] (3) applying pattern '^/' to uri '/protect/test.php' 127.0.0.3 - - [31/Mar/2006:00:52:30 +0200] [example.com/sid#dd9658][rid#dc6990/subreq] (2) init rewrite engine with requested uri /protect/test.php 127.0.0.3 - - [31/Mar/2006:00:52:30 +0200] [example.com/sid#dd9658][rid#dc6990/subreq] (1) pass through /protect/test.php 127.0.0.3 - - [31/Mar/2006:00:52:30 +0200] [example.com/sid#dd9658][rid#dc1cb8/initial/redir#1] (5) lookahead: path=/protect/test.php var=REMOTE_USER -> val=qw 127.0.0.3 - - [31/Mar/2006:00:52:30 +0200] [example.com/sid#dd9658][rid#dc1cb8/initial/redir#1] (4) RewriteCond: input='qw' pattern='=""' => not-matched 127.0.0.3 - - [31/M
Re: [EMAIL PROTECTED] Allow from 192.168.0 OR from outside with password
Kaspar Fischer wrote: Is it possible to allow access to a directory when either the client is from the intranet (IP 192.168.0.*, say) OR from outside but then a password has to be provided? That is, I want to combine "allow from 192.168.0" with AuthUserFile/AuthType authentication. Can one do this? See the Satisfy directive. Satisfy any So either the user must be authenticated or from IP 192.168.0 -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
[EMAIL PROTECTED] Installation Issue
I am running XP Pro and I have installed Apache, made the PHP configuration changes necessary, restarted my computer, and all appears well (the server is running and I got the Apache confirmation page). However, when I type in http://localhost to bring up a phpinfo file I have created (index.php) and stored in a folder called htdocs in the root (C:\htdocs\index.php), I get the following error message pop up; File Download-Security Warning Do you want to save this file? Name: localhost Type: Unknown File Type, 21 bytes From: localhost Is there something I need to modify in the browser settings? Bob
Re: [EMAIL PROTECTED] Installation Issue
Graham, Thanks so much, that was it. I had the line, but had a slight syntax error. Bob Graham Frank <[EMAIL PROTECTED]> wrote: If that message happens for the same reason it happens in linux, then your httpd.conf is missing the following line:addtype application/x-httpd-php .phpRestart apache. Your apache install should start reading .php properly.-Graham-The official User-To-User support forum of the Apache HTTP Server Project.See for more info.To unsubscribe, e-mail: [EMAIL PROTECTED]" from the digest: [EMAIL PROTECTED]For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] internal dummy connection
Denis wrote: Constantly there are such messages: XX.XX.XX.XXX - - [01/Apr/2006:15:55:42 +0300] "GET / HTTP/1.0" 200 8273 "-" "Apache/2.2.0 (FreeBSD) mod_ssl/2.2.0 OpenSSL/0.9.7e-p1 DAV/2 PHP/4.4.2 (internal dummy connection)" what it means? It's defined in /server/mpm_common.c: | This function connects to the server, then immediately closes the | connection. | This permits the MPM to skip the poll when there is only one listening | socket, because it provides a alternate way to unblock an accept() | when the pod is used. pod=pipe of death. | The pipe of death is used to tell all child processes that it is time | to die gracefully. So if you use the worker MPM which doesn't use a pod, there are no internal dummy connections anymore. -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]
Re: [EMAIL PROTECTED] You don't have permission to access /pipermail/ on this server.
Noah wrote: You don't have permission to access /pipermail/garbled-name/ on this server. Can you find anything related in your error.log? -- Robert - The official User-To-User support forum of the Apache HTTP Server Project. See http://httpd.apache.org/userslist.html> for more info. To unsubscribe, e-mail: [EMAIL PROTECTED] " from the digest: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]