Return-Path: Delivered-To: apmail-httpd-users-archive@www.apache.org Received: (qmail 23981 invoked from network); 2 Dec 2004 04:29:38 -0000 Received: from hermes.apache.org (HELO mail.apache.org) (209.237.227.199) by minotaur-2.apache.org with SMTP; 2 Dec 2004 04:29:38 -0000 Received: (qmail 70986 invoked by uid 500); 2 Dec 2004 04:28:56 -0000 Delivered-To: apmail-httpd-users-archive@httpd.apache.org Received: (qmail 70974 invoked by uid 500); 2 Dec 2004 04:28:55 -0000 Mailing-List: contact users-help@httpd.apache.org; run by ezmlm Precedence: bulk Reply-To: users@httpd.apache.org list-help: list-unsubscribe: list-post: Delivered-To: mailing list users@httpd.apache.org Received: (qmail 70957 invoked by uid 99); 2 Dec 2004 04:28:55 -0000 X-ASF-Spam-Status: No, hits=1.1 required=10.0 tests=HTML_50_60,HTML_FONT_FACE_CAPS,HTML_MESSAGE,NORMAL_HTTP_TO_IP X-Spam-Check-By: apache.org Received-SPF: pass (hermes.apache.org: local policy includes SPF record at spf.trusted-forwarder.org) Received: from smtp005.mail.ukl.yahoo.com (HELO smtp005.mail.ukl.yahoo.com) (217.12.11.36) by apache.org (qpsmtpd/0.28) with SMTP; Wed, 01 Dec 2004 20:28:51 -0800 Received: from unknown (HELO ?81.98.165.128?) (beya?net1@81.98.165.128 with plain) by smtp005.mail.ukl.yahoo.com with SMTP; 2 Dec 2004 04:28:45 -0000 Mime-Version: 1.0 (Apple Message framework v619) In-Reply-To: <8DF89217-43E1-11D9-A0BC-0003938366A4@jibeya.com> References: <8337ED1A-4301-11D9-8A30-0003938366A4@jibeya.com> <1101894303.4635.38.camel@localhost> <963783A8-4380-11D9-8A30-0003938366A4@jibeya.com> <00a801c4d79b$660df530$0100a8c0@MEDIONPC> <010501c4d7bc$137b7ce0$0100a8c0@MEDIONPC> <015001c4d7c8$807615b0$0100a8c0@MEDIONPC> <5680882A-43BC-11D9-A375-0003938366A4@jibeya.com> <018901c4d7ce$95a463f0$0100a8c0@MEDIONPC> <01c601c4d7dc$4b99e3d0$0100a8c0@MEDIONPC> <8A3681A7-43D0-11D9-A0BC-0003938366A4@jibeya.com> <7A970C66-43D1-11D9-A0BC-0003938366A4@jibeya.com> <5CB3B220-43D3-11D9-A0BC-0003938366A4@jibeya.com> <029301c4d7e1$e e7b06b0$0100a8c0@MEDIONPC> <02cf01c4d7e 5$433efaa0$0100a8c0@MEDIONPC> <00400 1c4d7e8$a224ed10$0100a8c0@MEDIONPC> <007a01c4d7ed$9e0e6120$0100a8c0@MEDIONPC> <8DF89217-43E1-11D9-A0BC-0003938366A4@jibeya.com> Content-Type: multipart/mixed; boundary=Apple-Mail-9--899526985 Message-Id: From: Andrew M Date: Thu, 2 Dec 2004 04:28:44 +0000 To: users@httpd.apache.org X-Mailer: Apple Mail (2.619) X-Virus-Checked: Checked Subject: Re: [users@httpd] mod_jk2 https X-Spam-Rating: minotaur-2.apache.org 1.6.2 0/1000/N --Apple-Mail-9--899526985 Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset=US-ASCII; format=flowed On to the third day, and i still can't get SSL to work! I can access :80 via telnet but not :443. i created my certificate using the example explained in the attached htm page. My current http.conf and ssl.conf are also attached. Can anyone please shed some light on this issue please. Going to sleep now.... many thanks Andrew --Apple-Mail-9--899526985 Content-Transfer-Encoding: quoted-printable Content-Type: text/html; x-mac-hide-extension=yes; x-unix-mode=0644; name="Secure https development on OS X.html" Content-Disposition: attachment; filename="Secure https development on OS X.html" =0D=0D=0D=0D=0D=0D=0D=0D= Secure https development on OS X =0D=0D=0D=0D=0D=0D
=0D=

> >

=0D=
=0D=0D=0D=0D=0D=0D=0D=0D=0D=0D=0D=0D
=0D=0D
=0D
=0D=0D
=0D= =0D

3D"" Secure https development on OS X


=0D
Search google for a topic = like this will show you that there are many ways to skin a cat! Even reading the mod_ss= l instructions on Apple's website will not lead to a working solution because there are one or two errors and omissions. I followed these = instructions that I found which I was able to solve with a little troubleshooting. Specifically, at one point the need to cd into a directory was omitted = and the need to tell Apache via the httpd.conf file to listen on port 443 (the = https port) was not included. Read on for the summarized instructions here = which are based on the Apple article.

=0D
# Check what version of Apache you have
% httpd -v
Server version: = Apache/1.3.29 (Darwin)
Server built: Feb = 4 2004 10:31:58

# Although Mac OS X has = mod_ssl already compiled and installed, we need to download the source to get a = utility shell script named "sign.sh" that we need for this process.

# Go to = http://www.modssl.org/ and download the version of mod_ssl corresponding to your Apache = version. Continue working here and we will get to the download later.

# Make a working = directory in your home folder
% mkdir ~/KeyGen

# Move into the directory
% cd ~/KeyGen/

# Create the = =E2=80=9CSSLCertificateKeyFile=E2=80=9D, as it is called in the Apache httpd.conf =E2=80=94 a 1024 bit RSA key = encrypted with Triple-DES in PEM format. You=E2=80=99ll be plugging this into the configuration file for Apache soon. Make = note of the corresponding password!
% openssl = genrsa -des3 -out server.key 1024
Generating RSA private key, 1024 bit long modulus
.........................................................= .++++++
...++++++
e is 65537 (0x10001)
Enter = pass phrase for server.key:
Verifying - = Enter pass phrase for server.key:

# We = now have created the file "server.key" (private key file for generating an SSL certificate)

# Create a = CSR (Certificate Signing Request), which is what you would normally send to = a CA for signing. You=E2=80=99re going to sign it yourself. See my answers below. = Use your own. IMPORTANT, the Common name is the server host name, which for local = dev on your own machine is 127.0.0.1. Leave the 'extra' attributes blank (just = press return key)
% openssl req -new = -key server.key -out server.csr
Enter pass phrase for server.key:
You = are about to be asked to enter information that will be incorporated
into your = certificate request.
What you are about = to enter is what is called a Distinguished Name or a DN.
There are quite a few = fields but you can leave some blank
For = some fields there will be a default value,
If you enter '.', the = field will be left blank.
-----
Country Name (2 letter code) [AU]:US
State or Province Name (full name) [Some-State]:Florida
Locality = Name (eg, city) []:Palm Harbor
Organization Name (eg, company) [Internet Widgits Pty Ltd]:WebDevelopers, Inc.
Organizational Unit = Name (eg, section) []:Engineering
Common= Name (eg, YOUR name) []:127.0.0.1
Email Address []:webobjects@webdevinc.com

Please enter the following 'extra' attributes
to be sent with = your certificate request
A = challenge password []:
An optional = company name []:

# We have just created = the file server.csr (Certificate Signing Request)
# Next we must make the CA (Certification Authority) files so that we can sign = our own certificate key
# First create a CA = key. It=E2=80=99s just like your = server.key - a Triple-DES encrypted, 1024 bit RSA key. MAKE NOTE of the password!
% openssl genrsa -des3 = -out ca.key 1024
Generating RSA = private key, 1024 bit long modulus
...............++++++
...................................................++++++=
e is 65537 (0x10001)
Enter = pass phrase for ca.key:
Verifying - = Enter pass phrase for ca.key:

# Now create a self-signed CA Certificate = using the RSA key you just made.
% openssl = req -new -x509 -days 365 -key ca.key -out ca.crt
Enter pass phrase for ca.key:
You are about to be = asked to enter information that will be incorporated
into your = certificate request.
What you are about = to enter is what is called a Distinguished Name or a DN.
There are quite a few = fields but you can leave some blank
For = some fields there will be a default value,
If you enter '.', the = field will be left blank.
-----
Country Name (2 letter code) [AU]:US
State or Province Name (full name) [Some-State]:Florida
Locality = Name (eg, city) []:Palm Harbor
Organization Name (eg, company) [Internet Widgits Pty Ltd]:Bogus CA
Organizational Unit Name = (eg, section) []:Bogus CA for Development
Common Name (eg, = YOUR name) []:Joe Somebody
Email = Address []:joesomebody@bogus.ca.com

#= Now remember that mod_ssl download that you did? Well expand the tar.gz = fownload=20 and get the file sign.sh inside the folder pkg.contrib and copy it to = your KeyGen folder. Afterward, your KeyGen folder contents should look like this:
% ls -al
total 40
drwxr-xr-x 7 kieran = staff 238=20 8 Sep 14:42 .
drwx--x--x 57 = kieran=20 staff 1938 8 Sep 13:05 ..
-rw-r--r-- 1 kieran staff 1383 8 Sep 13:55 ca.crt
-rw-r--r-- 1 kieran = staff =20 963 8 Sep 13:51 ca.key
-rw-r--r-- 1 kieran staff 733 8 Sep 13:48 server.csr
-rw-r--r-- 1 = kieran=20 staff 963 8 Sep 13:35 server.key
-rwxr-xr-x 1 = kieran=20 staff 1784 1 Jan 2001 sign.sh

# Now use the sign.sh script to sign your own certificate with your = certification authority keys
% ./sign.sh server.csr
CA signing: = server.csr -> server.crt:
Using = configuration from ca.config
Enter pass = phrase for ./ca.key:
Check that the = request matches the signature
Signature ok
The Subject's = Distinguished Name is as follows
countryName = =20 :PRINTABLE:'US'
stateOrProvinceName =20 :PRINTABLE:'Florida'
localityName =20 :PRINTABLE:'Palm Harbor'
organizationName =20= :PRINTABLE:'SmartleadsUSA LLC'
organizationalUnitName:PRINTABLE:'Engineering'
commonName :PRINTABLE:'127.0.0.1'
emailAddress =20 :IA5STRING:'kieran@smartleadsusa.net'
Certificate is to be certified until Sep 8 18:43:20 2005 GMT (365 days)
Sign the certificate? [y/n]:y


1 out of = 1 certificate requests certified, commit? [y/n]y
Write out database = with 1 new entries
Data Base Updated
CA verifying: = server.crt <-> CA cert
server.crt: OK

# We now have another = file server.crt (the actual SSL Certificate) which is a signed version of server.csr

# We are almost = there. Next make the ssl.key folder for the Apache server
% sudo mkdir /etc/httpd/ssl.key

# Copy = all the key files in there
% sudo cp -r * /etc/httpd/ssl.key/

# = Navigate into the ssl.key folder
% cd /etc/httpd/ssl.key

# Remove = the encryption on the server.key to prevent "hang" on bootup due to Apache = request for a passphrase.
% sudo cp = server.key server.key.original
% sudo = openssl rsa -in server.key.original -out server.key

# Stop Apache = running using command line or the Sharing system preference pane
% sudo apachectl stop

# Make backup of the = http.conf file
% cd /etc/httpd/
% sudo cp = httpd.conf httpd.conf.backup

# Using = your favorite editor (like Pico), un comment these 2 lines in httpd.conf
LoadModule ssl_module = =20 libexec/httpd/libssl.so
AddModule mod_ssl.c

# Then find the = section for Listen and add the following lines to get it to listen on the ports we need.
Listen 80
Listen 443

# Add the following = text between the dashed lines to the END of the httpd.conf. IMPORTANT, the underlined = items must correspond to the keys you have generated!
#--------------------------------------------------=
<IfModule mod_ssl.c>
# Some = MIME-types for downloading Certificates and CRLs
=20 AddType application/x-x509-ca-cert .crt
AddType = application/x-pkcs7-crl .crl

# inintial = Directives for SSL

SSLProtocol all -SSLv3
SSLPassPhraseDialog builtin
SSLSessionCache dbm:/var/run/ssl_scache
=20 SSLSessionCacheTimeout 300
= SSLMutex file:/var/run/ssl_mutex
=20 SSLRandomSeed startup builtin
= SSLLog /var/log/httpd/ssl_engine_log =20
SSLLogLevel info
##
## SSL Virtual Host Context
##
<VirtualHost 127.0.0.1:80>
#Just to = keep things sane...
= DocumentRoot "/Library/WebServer/Documents"
=20 ServerName 127.0.0.1
= =20 ServerAdmin webobjects@webdevinc.com
=20 SSLEngine off
</VirtualHost>
<VirtualHost 127.0.0.1:443>
# = General setup for the virtual host
= DocumentRoot "/Library/WebServer/Documents"
=20 #ServerName has to match the server you entered into the CSR
ServerName 127.0.0.1
= ServerAdmin webobjects@webdevinc.com
=20 ErrorLog /var/log/httpd/error_log
=20 TransferLog /var/log/httpd/access_log
# SSL Engine Switch:
# Enable/Disable SSL for this virtual host.
SSLEngine on
SSLProtocol all -SSLv3
SSLCipherSuite = ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
# Path to your certificates and private key =20
SSLCertificateFile /etc/httpd/ssl.key/server.crt
=20 SSLCertificateKeyFile /etc/httpd/ssl.key/server.key
=20 <Files ~ "\.(cgi|shtml|phtml|php3?)$">
=20 SSLOptions +StdEnvVars
=20 </Files>
= <Directory "/Library/WebServer/CGI-Executables">
SSLOptions +StdEnvVars
=20 </Directory>
# = correction for browsers that don't always handle SSL connections well
SetEnvIf User-Agent ".*MSIE.*" \
nokeepalive ssl-unclean-shutdown \
=20 downgrade-1.0 force-response-1.0
# Per-Server Logging:
# The = home of a custom SSL log file. Use this when you want a
# compact non-error SSL = logfile on a virtual host basis.
= CustomLog /var/log/httpd/ssl_request_log \
=20 "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
</VirtualHost>
</IfModule>
#--------------------------------------------------=

# save the modified httpd.conf file

Restart apache from the command line or the Sharing preference pane
% sudo apachectl restart

Test our setup by = opening your browser and pointing to
https://127.0.0.1

=0D=0DPosted: Thu - September 9, 2004 at 04:17 PM     =     =0D= =0D
=0D
=0D
=0D=0D
=0D=0D
= =0D=0D
=0DQuick Links=0D
=0D=0D=0D=0D
Calendar
Sun Mon Tue Wed Thu Fri Sat
=
Categories
Archives
XML/RSS Feed
=0D=0D
=0DStatistics=0D
=0D=0D
=0DTotal entries in this blog:
=0DTotal = entries in this category:
=0DPublished On: = Nov 11, 2004 11:14 AM=0D
=0D=0D
=0DPowered = by
iBlog
= =0D
=0D=0D
=0D=0D
=0D=0D=0D
=0D
=0D=
=0D© =0D
=0D
=0D=0D=0D=0D= --Apple-Mail-9--899526985 Content-Transfer-Encoding: 7bit Content-Type: application/octet-stream; x-unix-mode=0664; name="ssl.conf" Content-Disposition: attachment; filename=ssl.conf SSLRandomSeed startup builtin SSLRandomSeed connect builtin Listen 443 AddType application/x-x509-ca-cert .crt AddType application/x-pkcs7-crl .crl SSLPassPhraseDialog builtin SSLSessionCache dbm:/Library/Apache2/logs/ssl_scache SSLSessionCacheTimeout 300 SSLMutex file:/Library/Apache2/logs/ssl_mutex DocumentRoot "/Library/Apache2/htdocs" ServerName 127.0.0.1:443 ServerAdmin admin@beyarecords.com ErrorLog /Library/Apache2/logs/error_log TransferLog /Library/Apache2/logs/access_log SSLEngine on SSLCipherSuite ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL SSLCertificateFile /Library/Apache2/conf/ssl.key/server.crt SSLCertificateKeyFile /Library/Apache2/conf/ssl.key/server.key SSLOptions +StdEnvVars SSLOptions +StdEnvVars SetEnvIf User-Agent ".*MSIE.*" \ nokeepalive ssl-unclean-shutdown \ downgrade-1.0 force-response-1.0 CustomLog /Library/Apache2/logs/ssl_request_log \ "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b" RewriteEngine on RewriteRule "^/WEB-INF/?(.*)" "$0" [L,F,NC] RewriteRule "^/(.*)\.gif$" "$0" [L] RewriteRule "^/(.*)\.jpg$" "$0" [L] RewriteRule "^/(.*)\.swf$" "$0" [L] RewriteRule "^/(.*)\.php$" "$0" [L] RewriteRule "^/(.*)\.m3u$" "$0" [L] RewriteRule "^/(.*)\.mp3$" "$0" [L] RewriteRule "^/(.*)\.html$" "$0" [L] RewriteRule (.*)\.(js|css|xml|xsl|kont|jx|xsp|svg)$ http://localhost:8080/beyarecords/$1.$2 [P,L] RewriteRule "^/(.*)" "http://localhost:8080/$1" [P] ProxyPassReverse / http://localhost:8080/ --Apple-Mail-9--899526985 Content-Transfer-Encoding: 7bit Content-Type: application/octet-stream; x-unix-mode=0664; name="httpd.conf" Content-Disposition: attachment; filename=httpd.conf # # Based upon the NCSA server configuration files originally by Rob McCool. # # This is the main Apache server configuration file. It contains the # configuration directives that give the server its instructions. # See for detailed information about # the directives. # # Do NOT simply read the instructions in here without understanding # what they do. They're here only as hints or reminders. If you are unsure # consult the online docs. You have been warned. # # The configuration directives are grouped into three basic sections: # 1. Directives that control the operation of the Apache server process as a # whole (the 'global environment'). # 2. Directives that define the parameters of the 'main' or 'default' server, # which responds to requests that aren't handled by a virtual host. # These directives also provide default values for the settings # of all virtual hosts. # 3. Settings for virtual hosts, which allow Web requests to be sent to # different IP addresses or hostnames and have them handled by the # same Apache server process. # # Configuration and logfile names: If the filenames you specify for many # of the server's control files begin with "/" (or "drive:/" for Win32), the # server will use that explicit path. If the filenames do *not* begin # with "/", the value of ServerRoot is prepended -- so "logs/foo.log" # with ServerRoot set to "/Library/Apache2" will be interpreted by the # server as "/Library/Apache2/logs/foo.log". # ### Section 1: Global Environment # # The directives in this section affect the overall operation of Apache, # such as the number of concurrent requests it can handle or where it # can find its configuration files. # # # ServerRoot: The top of the directory tree under which the server's # configuration, error, and log files are kept. # # NOTE! If you intend to place this on an NFS (or otherwise network) # mounted filesystem then please read the LockFile documentation (available # at ); # you will save yourself a lot of trouble. # # Do NOT add a slash at the end of the directory path. # ServerRoot "/Library/Apache2" # # The accept serialization lock file MUST BE STORED ON A LOCAL DISK. # #LockFile logs/accept.lock # # ScoreBoardFile: File used to store internal server process information. # If unspecified (the default), the scoreboard will be stored in an # anonymous shared memory segment, and will be unavailable to third-party # applications. # If specified, ensure that no two invocations of Apache share the same # scoreboard file. The scoreboard file MUST BE STORED ON A LOCAL DISK. # #ScoreBoardFile logs/apache_runtime_status # # PidFile: The file in which the server should record its process # identification number when it starts. # PidFile logs/httpd.pid # # Timeout: The number of seconds before receives and sends time out. # Timeout 300 # # KeepAlive: Whether or not to allow persistent connections (more than # one request per connection). Set to "Off" to deactivate. # KeepAlive On # # MaxKeepAliveRequests: The maximum number of requests to allow # during a persistent connection. Set to 0 to allow an unlimited amount. # We recommend you leave this number high, for maximum performance. # MaxKeepAliveRequests 100 # # KeepAliveTimeout: Number of seconds to wait for the next request from the # same client on the same connection. # KeepAliveTimeout 15 ## ## Server-Pool Size Regulation (MPM specific) ## # prefork MPM # StartServers: number of server processes to start # MinSpareServers: minimum number of server processes which are kept spare # MaxSpareServers: maximum number of server processes which are kept spare # MaxClients: maximum number of server processes allowed to start # MaxRequestsPerChild: maximum number of requests a server process serves StartServers 5 MinSpareServers 5 MaxSpareServers 10 MaxClients 150 MaxRequestsPerChild 0 # worker MPM # StartServers: initial number of server processes to start # MaxClients: maximum number of simultaneous client connections # MinSpareThreads: minimum number of worker threads which are kept spare # MaxSpareThreads: maximum number of worker threads which are kept spare # ThreadsPerChild: constant number of worker threads in each server process # MaxRequestsPerChild: maximum number of requests a server process serves StartServers 2 MaxClients 150 MinSpareThreads 25 MaxSpareThreads 75 ThreadsPerChild 25 MaxRequestsPerChild 0 # perchild MPM # NumServers: constant number of server processes # StartThreads: initial number of worker threads in each server process # MinSpareThreads: minimum number of worker threads which are kept spare # MaxSpareThreads: maximum number of worker threads which are kept spare # MaxThreadsPerChild: maximum number of worker threads in each server process # MaxRequestsPerChild: maximum number of connections per server process NumServers 5 StartThreads 5 MinSpareThreads 5 MaxSpareThreads 10 MaxThreadsPerChild 20 MaxRequestsPerChild 0 # WinNT MPM # ThreadsPerChild: constant number of worker threads in the server process # MaxRequestsPerChild: maximum number of requests a server process serves ThreadsPerChild 250 MaxRequestsPerChild 0 # BeOS MPM # StartThreads: how many threads do we initially spawn? # MaxClients: max number of threads we can have (1 thread == 1 client) # MaxRequestsPerThread: maximum number of requests each thread will process StartThreads 10 MaxClients 50 MaxRequestsPerThread 10000 # NetWare MPM # ThreadStackSize: Stack size allocated for each worker thread # StartThreads: Number of worker threads launched at server startup # MinSpareThreads: Minimum number of idle threads, to handle request spikes # MaxSpareThreads: Maximum number of idle threads # MaxThreads: Maximum number of worker threads alive at the same time # MaxRequestsPerChild: Maximum number of requests a thread serves. It is # recommended that the default value of 0 be set for this # directive on NetWare. This will allow the thread to # continue to service requests indefinitely. ThreadStackSize 65536 StartThreads 250 MinSpareThreads 25 MaxSpareThreads 250 MaxThreads 1000 MaxRequestsPerChild 0 MaxMemFree 100 # OS/2 MPM # StartServers: Number of server processes to maintain # MinSpareThreads: Minimum number of idle threads per process, # to handle request spikes # MaxSpareThreads: Maximum number of idle threads per process # MaxRequestsPerChild: Maximum number of connections per server process StartServers 2 MinSpareThreads 5 MaxSpareThreads 10 MaxRequestsPerChild 0 # # Listen: Allows you to bind Apache to specific IP addresses and/or # ports, instead of the default. See also the # directive. # # Change this to Listen on specific IP addresses as shown below to # prevent Apache from glomming onto all bound IP addresses (0.0.0.0) # #Listen 12.34.56.78:80 Listen 80 # # Dynamic Shared Object (DSO) Support # # To be able to use the functionality of a module which was built as a DSO you # have to place corresponding `LoadModule' lines at this location so the # directives contained in it are actually available _before_ they are used. # Statically compiled modules (those listed by `httpd -l') do not need # to be loaded here. # # Example: # LoadModule foo_module modules/mod_foo.so # LoadModule access_module modules/mod_access.so LoadModule auth_module modules/mod_auth.so LoadModule auth_anon_module modules/mod_auth_anon.so LoadModule auth_dbm_module modules/mod_auth_dbm.so LoadModule auth_digest_module modules/mod_auth_digest.so LoadModule cache_module modules/mod_cache.so LoadModule ldap_module modules/mod_ldap.so LoadModule auth_ldap_module modules/mod_auth_ldap.so LoadModule ext_filter_module modules/mod_ext_filter.so LoadModule include_module modules/mod_include.so LoadModule deflate_module modules/mod_deflate.so LoadModule log_config_module modules/mod_log_config.so LoadModule log_forensic_module modules/mod_log_forensic.so LoadModule logio_module modules/mod_logio.so LoadModule env_module modules/mod_env.so LoadModule mime_magic_module modules/mod_mime_magic.so LoadModule cern_meta_module modules/mod_cern_meta.so LoadModule expires_module modules/mod_expires.so LoadModule headers_module modules/mod_headers.so LoadModule usertrack_module modules/mod_usertrack.so LoadModule setenvif_module modules/mod_setenvif.so LoadModule proxy_module modules/mod_proxy.so LoadModule proxy_connect_module modules/mod_proxy_connect.so LoadModule proxy_ftp_module modules/mod_proxy_ftp.so LoadModule proxy_http_module modules/mod_proxy_http.so # LoadModule ssl_module modules/mod_ssl.so # LoadModule mime_module modules/mod_mime.so LoadModule dav_module modules/mod_dav.so LoadModule status_module modules/mod_status.so LoadModule autoindex_module modules/mod_autoindex.so LoadModule asis_module modules/mod_asis.so LoadModule info_module modules/mod_info.so #LoadModule suexec_module modules/mod_suexec.so LoadModule cgi_module modules/mod_cgi.so LoadModule dav_fs_module modules/mod_dav_fs.so LoadModule vhost_alias_module modules/mod_vhost_alias.so LoadModule negotiation_module modules/mod_negotiation.so LoadModule dir_module modules/mod_dir.so LoadModule imap_module modules/mod_imap.so LoadModule actions_module modules/mod_actions.so LoadModule speling_module modules/mod_speling.so LoadModule userdir_module modules/mod_userdir.so LoadModule alias_module modules/mod_alias.so LoadModule rewrite_module modules/mod_rewrite.so LoadModule jk_module modules/mod_jk.so # # ExtendedStatus controls whether Apache will generate "full" status # information (ExtendedStatus On) or just basic information (ExtendedStatus # Off) when the "server-status" handler is called. The default is Off. # #ExtendedStatus On ### Section 2: 'Main' server configuration # # The directives in this section set up the values used by the 'main' # server, which responds to any requests that aren't handled by a # definition. These values also provide defaults for # any containers you may define later in the file. # # All of these directives may appear inside containers, # in which case these default settings will be overridden for the # virtual host being defined. # # # If you wish httpd to run as a different user or group, you must run # httpd as root initially and it will switch. # # User/Group: The name (or #number) of the user/group to run httpd as. # . On SCO (ODT 3) use "User nouser" and "Group nogroup". # . On HPUX you may not be able to use shared memory as nobody, and the # suggested workaround is to create a user www and use that user. # NOTE that some kernels refuse to setgid(Group) or semctl(IPC_SET) # when the value of (unsigned)Group is above 60000; # don't use Group #-1 on these systems! # User nobody Group #-1 # # ServerAdmin: Your address, where problems with the server should be # e-mailed. This address appears on some server-generated pages, such # as error documents. e.g. admin@your-domain.com # ServerAdmin you@example.com # # ServerName gives the name and port that the server uses to identify itself. # This can often be determined automatically, but we recommend you specify # it explicitly to prevent problems during startup. # # If this is not set to valid DNS name for your host, server-generated # redirections will not work. See also the UseCanonicalName directive. # # If your host doesn't have a registered DNS name, enter its IP address here. # You will have to access it by its address anyway, and this will make # redirections work in a sensible way. # #ServerName www.example.com:80 # # UseCanonicalName: Determines how Apache constructs self-referencing # URLs and the SERVER_NAME and SERVER_PORT variables. # When set "Off", Apache will use the Hostname and Port supplied # by the client. When set "On", Apache will use the value of the # ServerName directive. # UseCanonicalName Off # # DocumentRoot: The directory out of which you will serve your # documents. By default, all requests are taken from this directory, but # symbolic links and aliases may be used to point to other locations. # DocumentRoot "/Library/Apache2/htdocs" # # Each directory to which Apache has access can be configured with respect # to which services and features are allowed and/or disabled in that # directory (and its subdirectories). # # First, we configure the "default" to be a very restrictive set of # features. # Options FollowSymLinks AllowOverride None # # Note that from this point forward you must specifically allow # particular features to be enabled - so if something's not working as # you might expect, make sure that you have specifically enabled it # below. # # # This should be changed to whatever you set DocumentRoot to. # # # Possible values for the Options directive are "None", "All", # or any combination of: # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews # # Note that "MultiViews" must be named *explicitly* --- "Options All" # doesn't give it to you. # # The Options directive is both complicated and important. Please see # http://httpd.apache.org/docs-2.0/mod/core.html#options # for more information. # Options Indexes FollowSymLinks # # AllowOverride controls what directives may be placed in .htaccess files. # It can be "All", "None", or any combination of the keywords: # Options FileInfo AuthConfig Limit # AllowOverride None # # Controls who can get stuff from this server. # Order allow,deny Allow from all # # UserDir: The name of the directory that is appended onto a user's home # directory if a ~user request is received. # UserDir public_html # # Control access to UserDir directories. The following is an example # for a site where these directories are restricted to read-only. # # # AllowOverride FileInfo AuthConfig Limit Indexes # Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec # # Order allow,deny # Allow from all # # # Order deny,allow # Deny from all # # # # DirectoryIndex: sets the file that Apache will serve if a directory # is requested. # # The index.html.var file (a type-map) is used to deliver content- # negotiated documents. The MultiViews Option can be used for the # same purpose, but it is much slower. # DirectoryIndex index.html index.html.var # # AccessFileName: The name of the file to look for in each directory # for additional configuration directives. See also the AllowOverride # directive. # AccessFileName .htaccess # # The following lines prevent .htaccess and .htpasswd files from being # viewed by Web clients. # Order allow,deny Deny from all # # TypesConfig describes where the mime.types file (or equivalent) is # to be found. # TypesConfig conf/mime.types # # DefaultType is the default MIME type the server will use for a document # if it cannot otherwise determine one, such as from filename extensions. # If your server contains mostly text or HTML documents, "text/plain" is # a good value. If most of your content is binary, such as applications # or images, you may want to use "application/octet-stream" instead to # keep browsers from trying to display binary files as though they are # text. # DefaultType text/plain # # The mod_mime_magic module allows the server to use various hints from the # contents of the file itself to determine its type. The MIMEMagicFile # directive tells the module where the hint definitions are located. # MIMEMagicFile conf/magic # # HostnameLookups: Log the names of clients or just their IP addresses # e.g., www.apache.org (on) or 204.62.129.132 (off). # The default is off because it'd be overall better for the net if people # had to knowingly turn this feature on, since enabling it means that # each client request will result in AT LEAST one lookup request to the # nameserver. # HostnameLookups Off # # EnableMMAP: Control whether memory-mapping is used to deliver # files (assuming that the underlying OS supports it). # The default is on; turn this off if you serve from NFS-mounted # filesystems. On some systems, turning it off (regardless of # filesystem) can improve performance; for details, please see # http://httpd.apache.org/docs-2.0/mod/core.html#enablemmap # #EnableMMAP off # # EnableSendfile: Control whether the sendfile kernel support is # used to deliver files (assuming that the OS supports it). # The default is on; turn this off if you serve from NFS-mounted # filesystems. Please see # http://httpd.apache.org/docs-2.0/mod/core.html#enablesendfile # #EnableSendfile off # # ErrorLog: The location of the error log file. # If you do not specify an ErrorLog directive within a # container, error messages relating to that virtual host will be # logged here. If you *do* define an error logfile for a # container, that host's errors will be logged there and not here. # ErrorLog logs/error_log # # LogLevel: Control the number of messages logged to the error_log. # Possible values include: debug, info, notice, warn, error, crit, # alert, emerg. # LogLevel warn # # The following directives define some format nicknames for use with # a CustomLog directive (see below). # LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined LogFormat "%h %l %u %t \"%r\" %>s %b" common LogFormat "%{Referer}i -> %U" referer LogFormat "%{User-agent}i" agent # You need to enable mod_logio.c to use %I and %O #LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio # # The location and format of the access logfile (Common Logfile Format). # If you do not define any access logfiles within a # container, they will be logged here. Contrariwise, if you *do* # define per- access logfiles, transactions will be # logged therein and *not* in this file. # CustomLog logs/access_log common # # If you would like to have agent and referer logfiles, uncomment the # following directives. # #CustomLog logs/referer_log referer #CustomLog logs/agent_log agent # # If you prefer a single logfile with access, agent, and referer information # (Combined Logfile Format) you can use the following directive. # #CustomLog logs/access_log combined # # ServerTokens # This directive configures what you return as the Server HTTP response # Header. The default is 'Full' which sends information about the OS-Type # and compiled in modules. # Set to one of: Full | OS | Minor | Minimal | Major | Prod # where Full conveys the most information, and Prod the least. # ServerTokens Full # # Optionally add a line containing the server version and virtual host # name to server-generated pages (internal error documents, FTP directory # listings, mod_status and mod_info output etc., but not CGI generated # documents or custom error documents). # Set to "EMail" to also include a mailto: link to the ServerAdmin. # Set to one of: On | Off | EMail # ServerSignature On # # Aliases: Add here as many aliases as you need (with no limit). The format is # Alias fakename realname # # Note that if you include a trailing / on fakename then the server will # require it to be present in the URL. So "/icons" isn't aliased in this # example, only "/icons/". If the fakename is slash-terminated, then the # realname must also be slash terminated, and if the fakename omits the # trailing slash, the realname must also omit it. # # We include the /icons/ alias for FancyIndexed directory listings. If you # do not use FancyIndexing, you may comment this out. # Alias /icons/ "/Library/Apache2/icons/" Options Indexes MultiViews AllowOverride None Order allow,deny Allow from all # # This should be changed to the ServerRoot/manual/. The alias provides # the manual, even if you choose to move your DocumentRoot. You may comment # this out if you do not care for the documentation. # AliasMatch ^/manual(?:/(?:de|en|es|fr|ja|ko|ru))?(/.*)?$ "/Library/Apache2/manual$1" Options Indexes AllowOverride None Order allow,deny Allow from all SetHandler type-map SetEnvIf Request_URI ^/manual/(de|en|es|fr|ja|ko|ru)/ prefer-language=$1 RedirectMatch 301 ^/manual(?:/(de|en|es|fr|ja|ko|ru)){2,}(/.*)?$ /manual/$1$2 # # ScriptAlias: This controls which directories contain server scripts. # ScriptAliases are essentially the same as Aliases, except that # documents in the realname directory are treated as applications and # run by the server when requested rather than as documents sent to the client. # The same rules about trailing "/" apply to ScriptAlias directives as to # Alias. # ScriptAlias /cgi-bin/ "/Library/Apache2/cgi-bin/" # # Additional to mod_cgid.c settings, mod_cgid has Scriptsock # for setting UNIX socket for communicating with cgid. # #Scriptsock logs/cgisock # # "/Library/Apache2/cgi-bin" should be changed to whatever your ScriptAliased # CGI directory exists, if you have that configured. # AllowOverride None Options None Order allow,deny Allow from all # # Redirect allows you to tell clients about documents which used to exist in # your server's namespace, but do not anymore. This allows you to tell the # clients where to look for the relocated document. # Example: # Redirect permanent /foo http://www.example.com/bar # # Directives controlling the display of server-generated directory listings. # # # IndexOptions: Controls the appearance of server-generated directory # listings. # IndexOptions FancyIndexing VersionSort # # AddIcon* directives tell the server which icon to show for different # files or filename extensions. These are only displayed for # FancyIndexed directories. # AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip AddIconByType (TXT,/icons/text.gif) text/* AddIconByType (IMG,/icons/image2.gif) image/* AddIconByType (SND,/icons/sound2.gif) audio/* AddIconByType (VID,/icons/movie.gif) video/* AddIcon /icons/binary.gif .bin .exe AddIcon /icons/binhex.gif .hqx AddIcon /icons/tar.gif .tar AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip AddIcon /icons/a.gif .ps .ai .eps AddIcon /icons/layout.gif .html .shtml .htm .pdf AddIcon /icons/text.gif .txt AddIcon /icons/c.gif .c AddIcon /icons/p.gif .pl .py AddIcon /icons/f.gif .for AddIcon /icons/dvi.gif .dvi AddIcon /icons/uuencoded.gif .uu AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl AddIcon /icons/tex.gif .tex AddIcon /icons/bomb.gif core AddIcon /icons/back.gif .. AddIcon /icons/hand.right.gif README AddIcon /icons/folder.gif ^^DIRECTORY^^ AddIcon /icons/blank.gif ^^BLANKICON^^ # # DefaultIcon is which icon to show for files which do not have an icon # explicitly set. # DefaultIcon /icons/unknown.gif # # AddDescription allows you to place a short description after a file in # server-generated indexes. These are only displayed for FancyIndexed # directories. # Format: AddDescription "description" filename # #AddDescription "GZIP compressed document" .gz #AddDescription "tar archive" .tar #AddDescription "GZIP compressed tar archive" .tgz # # ReadmeName is the name of the README file the server will look for by # default, and append to directory listings. # # HeaderName is the name of a file which should be prepended to # directory indexes. ReadmeName README.html HeaderName HEADER.html # # IndexIgnore is a set of filenames which directory indexing should ignore # and not include in the listing. Shell-style wildcarding is permitted. # IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t # # DefaultLanguage and AddLanguage allows you to specify the language of # a document. You can then use content negotiation to give a browser a # file in a language the user can understand. # # Specify a default language. This means that all data # going out without a specific language tag (see below) will # be marked with this one. You probably do NOT want to set # this unless you are sure it is correct for all cases. # # * It is generally better to not mark a page as # * being a certain language than marking it with the wrong # * language! # # DefaultLanguage nl # # Note 1: The suffix does not have to be the same as the language # keyword --- those with documents in Polish (whose net-standard # language code is pl) may wish to use "AddLanguage pl .po" to # avoid the ambiguity with the common suffix for perl scripts. # # Note 2: The example entries below illustrate that in some cases # the two character 'Language' abbreviation is not identical to # the two character 'Country' code for its country, # E.g. 'Danmark/dk' versus 'Danish/da'. # # Note 3: In the case of 'ltz' we violate the RFC by using a three char # specifier. There is 'work in progress' to fix this and get # the reference data for rfc1766 cleaned up. # # Catalan (ca) - Croatian (hr) - Czech (cs) - Danish (da) - Dutch (nl) # English (en) - Esperanto (eo) - Estonian (et) - French (fr) - German (de) # Greek-Modern (el) - Hebrew (he) - Italian (it) - Japanese (ja) # Korean (ko) - Luxembourgeois* (ltz) - Norwegian Nynorsk (nn) # Norwegian (no) - Polish (pl) - Portugese (pt) # Brazilian Portuguese (pt-BR) - Russian (ru) - Swedish (sv) # Simplified Chinese (zh-CN) - Spanish (es) - Traditional Chinese (zh-TW) # AddLanguage ca .ca AddLanguage cs .cz .cs AddLanguage da .dk AddLanguage de .de AddLanguage el .el AddLanguage en .en AddLanguage eo .eo AddLanguage es .es AddLanguage et .et AddLanguage fr .fr AddLanguage he .he AddLanguage hr .hr AddLanguage it .it AddLanguage ja .ja AddLanguage ko .ko AddLanguage ltz .ltz AddLanguage nl .nl AddLanguage nn .nn AddLanguage no .no AddLanguage pl .po AddLanguage pt .pt AddLanguage pt-BR .pt-br AddLanguage ru .ru AddLanguage sv .sv AddLanguage zh-CN .zh-cn AddLanguage zh-TW .zh-tw # # LanguagePriority allows you to give precedence to some languages # in case of a tie during content negotiation. # # Just list the languages in decreasing order of preference. We have # more or less alphabetized them here. You probably want to change this. # LanguagePriority en ca cs da de el eo es et fr he hr it ja ko ltz nl nn no pl pt pt-BR ru sv zh-CN zh-TW # # ForceLanguagePriority allows you to serve a result page rather than # MULTIPLE CHOICES (Prefer) [in case of a tie] or NOT ACCEPTABLE (Fallback) # [in case no accepted languages matched the available variants] # ForceLanguagePriority Prefer Fallback # # Specify a default charset for all pages sent out. This is # always a good idea and opens the door for future internationalisation # of your web site, should you ever want it. Specifying it as # a default does little harm; as the standard dictates that a page # is in iso-8859-1 (latin1) unless specified otherwise i.e. you # are merely stating the obvious. There are also some security # reasons in browsers, related to javascript and URL parsing # which encourage you to always set a default char set. # AddDefaultCharset ISO-8859-1 # # Commonly used filename extensions to character sets. You probably # want to avoid clashes with the language extensions, unless you # are good at carefully testing your setup after each change. # See http://www.iana.org/assignments/character-sets for the # official list of charset names and their respective RFCs. # AddCharset ISO-8859-1 .iso8859-1 .latin1 AddCharset ISO-8859-2 .iso8859-2 .latin2 .cen AddCharset ISO-8859-3 .iso8859-3 .latin3 AddCharset ISO-8859-4 .iso8859-4 .latin4 AddCharset ISO-8859-5 .iso8859-5 .latin5 .cyr .iso-ru AddCharset ISO-8859-6 .iso8859-6 .latin6 .arb AddCharset ISO-8859-7 .iso8859-7 .latin7 .grk AddCharset ISO-8859-8 .iso8859-8 .latin8 .heb AddCharset ISO-8859-9 .iso8859-9 .latin9 .trk AddCharset ISO-2022-JP .iso2022-jp .jis AddCharset ISO-2022-KR .iso2022-kr .kis AddCharset ISO-2022-CN .iso2022-cn .cis AddCharset Big5 .Big5 .big5 # For russian, more than one charset is used (depends on client, mostly): AddCharset WINDOWS-1251 .cp-1251 .win-1251 AddCharset CP866 .cp866 AddCharset KOI8-r .koi8-r .koi8-ru AddCharset KOI8-ru .koi8-uk .ua AddCharset ISO-10646-UCS-2 .ucs2 AddCharset ISO-10646-UCS-4 .ucs4 AddCharset UTF-8 .utf8 # The set below does not map to a specific (iso) standard # but works on a fairly wide range of browsers. Note that # capitalization actually matters (it should not, but it # does for some browsers). # # See http://www.iana.org/assignments/character-sets # for a list of sorts. But browsers support few. # AddCharset GB2312 .gb2312 .gb AddCharset utf-7 .utf7 AddCharset utf-8 .utf8 AddCharset big5 .big5 .b5 AddCharset EUC-TW .euc-tw AddCharset EUC-JP .euc-jp AddCharset EUC-KR .euc-kr AddCharset shift_jis .sjis # # AddType allows you to add to or override the MIME configuration # file mime.types for specific file types. # #AddType application/x-tar .tgz # # AddEncoding allows you to have certain browsers uncompress # information on the fly. Note: Not all browsers support this. # Despite the name similarity, the following Add* directives have nothing # to do with the FancyIndexing customization directives above. # #AddEncoding x-compress .Z #AddEncoding x-gzip .gz .tgz # # If the AddEncoding directives above are commented-out, then you # probably should define those extensions to indicate media types: # AddType application/x-compress .Z AddType application/x-gzip .gz .tgz # # AddHandler allows you to map certain file extensions to "handlers": # actions unrelated to filetype. These can be either built into the server # or added with the Action directive (see below) # # To use CGI scripts outside of ScriptAliased directories: # (You will also need to add "ExecCGI" to the "Options" directive.) # #AddHandler cgi-script .cgi # # For files that include their own HTTP headers: # #AddHandler send-as-is asis # # For server-parsed imagemap files: # #AddHandler imap-file map # # For type maps (negotiated resources): # (This is enabled by default to allow the Apache "It Worked" page # to be distributed in multiple languages.) # AddHandler type-map var # # Filters allow you to process content before it is sent to the client. # # To parse .shtml files for server-side includes (SSI): # (You will also need to add "Includes" to the "Options" directive.) # #AddType text/html .shtml #AddOutputFilter INCLUDES .shtml # # Action lets you define media types that will execute a script whenever # a matching file is called. This eliminates the need for repeated URL # pathnames for oft-used CGI file processors. # Format: Action media/type /cgi-script/location # Format: Action handler-name /cgi-script/location # # # Customizable error responses come in three flavors: # 1) plain text 2) local redirects 3) external redirects # # Some examples: #ErrorDocument 500 "The server made a boo boo." #ErrorDocument 404 /missing.html #ErrorDocument 404 "/cgi-bin/missing_handler.pl" #ErrorDocument 402 http://www.example.com/subscription_info.html # # # Putting this all together, we can internationalize error responses. # # We use Alias to redirect any /error/HTTP_.html.var response to # our collection of by-error message multi-language collections. We use # includes to substitute the appropriate text. # # You can modify the messages' appearance without changing any of the # default HTTP_.html.var files by adding the line: # # Alias /error/include/ "/your/include/path/" # # which allows you to create your own set of files by starting with the # /Library/Apache2/error/include/ files and copying them to /your/include/path/, # even on a per-VirtualHost basis. The default include files will display # your Apache version number and your ServerAdmin email address regardless # of the setting of ServerSignature. # # The internationalized error documents require mod_alias, mod_include # and mod_negotiation. To activate them, uncomment the following 30 lines. # Alias /error/ "/Library/Apache2/error/" # # # AllowOverride None # Options IncludesNoExec # AddOutputFilter Includes html # AddHandler type-map var # Order allow,deny # Allow from all # LanguagePriority en cs de es fr it nl sv pt-br ro # ForceLanguagePriority Prefer Fallback # # # ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var # ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var # ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var # ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var # ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var # ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var # ErrorDocument 410 /error/HTTP_GONE.html.var # ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var # ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var # ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var # ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var # ErrorDocument 415 /error/HTTP_UNSUPPORTED_MEDIA_TYPE.html.var # ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var # ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var # ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var # ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var # ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var # # The following directives modify normal HTTP response behavior to # handle known problems with browser implementations. # BrowserMatch "Mozilla/2" nokeepalive BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0 BrowserMatch "RealPlayer 4\.0" force-response-1.0 BrowserMatch "Java/1\.0" force-response-1.0 BrowserMatch "JDK/1\.0" force-response-1.0 # # The following directive disables redirects on non-GET requests for # a directory that does not include the trailing slash. This fixes a # problem with Microsoft WebFolders which does not appropriately handle # redirects for folders with DAV methods. # Same deal with Apple's DAV filesystem and Gnome VFS support for DAV. # BrowserMatch "Microsoft Data Access Internet Publishing Provider" redirect-carefully BrowserMatch "^WebDrive" redirect-carefully BrowserMatch "^WebDAVFS/1.[012]" redirect-carefully BrowserMatch "^gnome-vfs" redirect-carefully # # Allow server status reports generated by mod_status, # with the URL of http://servername/server-status # Change the ".example.com" to match your domain to enable. # # # SetHandler server-status # Order deny,allow # Deny from all # Allow from .example.com # # # Allow remote server configuration reports, with the URL of # http://servername/server-info (requires that mod_info.c be loaded). # Change the ".example.com" to match your domain to enable. # # # SetHandler server-info # Order deny,allow # Deny from all # Allow from .example.com # # # Bring in additional module-specific configurations # Include conf/ssl.conf ### Section 3: Virtual Hosts # # VirtualHost: If you want to maintain multiple domains/hostnames on your # machine you can setup VirtualHost containers for them. Most configurations # use only name-based virtual hosts so the server doesn't need to worry about # IP addresses. This is indicated by the asterisks in the directives below. # # Please see the documentation at # # for further details before you try to setup virtual hosts. # # You may use the command line option '-S' to verify your virtual host # configuration. # # Use name-based virtual hosting. # #NameVirtualHost *:80 # # VirtualHost example: # Almost any Apache directive may go into a VirtualHost container. # The first VirtualHost section is used for requests without a known # server name. # # # ServerAdmin webmaster@dummy-host.example.com # DocumentRoot /www/docs/dummy-host.example.com # ServerName dummy-host.example.com # ErrorLog logs/dummy-host.example.com-error_log # CustomLog logs/dummy-host.example.com-access_log common # # for jboss RewriteEngine on RewriteRule "^/WEB-INF/?(.*)" "$0" [L,F,NC] RewriteRule "^/(.*)\.gif$" "$0" [L] RewriteRule "^/(.*)\.jpg$" "$0" [L] RewriteRule "^/(.*)\.swf$" "$0" [L] #-RewriteRule "^/(.*)\.js$" "$0" [L] RewriteRule "^/(.*)\.php$" "$0" [L] RewriteRule "^/(.*)\.m3u$" "$0" [L] RewriteRule "^/(.*)\.mp3$" "$0" [L] #-RewriteRule "^/(.*)\.css$" "$0" [L] RewriteRule "^/(.*)\.html$" "$0" [L] RewriteRule (.*)\.(js|css|xml|xsl|kont|jx|xsp|svg)$ http://localhost:8080/beyarecords/$1.$2 [P,L] RewriteRule "^/(.*)" "http://localhost:8080/$1" [P] ProxyPassReverse / http://localhost:8080/ --Apple-Mail-9--899526985 Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset=US-ASCII; delsp=yes; format=flowed On 1 Dec 2004, at 21:40, Andrew M wrote: > Ralph, > ps -aux gives me: > > USER PID %CPU %MEM VSZ RSS TT STAT STARTED TIME > COMMAND > uzomaduj 192 5.6 5.7 162300 59492 ?? Ss 5:37PM 8:40.26 > /System/Li > uzomaduj 752 1.2 1.2 160436 12656 ?? S 6:02PM 0:33.69 > /Applicati > root 2 0.0 0.0 18608 212 ?? Ss 5:37PM 0:00.41 > /sbin/mach > root 82 0.0 0.0 18092 212 ?? Ss 5:37PM 0:00.15 > /usr/sbin/ > root 88 0.0 0.2 29340 1776 ?? Ss 5:37PM 0:02.28 > kextd > root 90 0.0 0.2 29920 2060 ?? Ss 5:37PM 0:00.79 > /usr/sbin/ > root 91 0.0 0.1 27888 1048 ?? Ss 5:37PM 0:00.93 > /usr/sbin/ > root 96 0.0 0.0 18676 268 ?? Ss 5:37PM 0:01.31 > /usr/sbin/ > root 122 0.0 0.0 27480 396 ?? Ss 5:37PM 0:02.82 > netinfod - > root 124 0.0 0.0 18056 124 ?? Ss 5:37PM 0:04.11 > update > root 128 0.0 0.0 27336 396 ?? S 5:37PM 0:00.00 > /usr/libex > root 129 0.0 0.0 18080 132 ?? Ss 5:37PM 0:00.00 > dynamic_pa > root 153 0.0 0.2 39480 2208 ?? Ss 5:37PM 0:02.57 > /System/Li > root 159 0.0 0.0 27344 140 ?? Ss 5:37PM 0:00.01 > /usr/sbin/ > root 161 0.0 0.0 27612 188 ?? Ss 5:37PM 0:00.04 > cron > root 162 0.0 0.1 27908 812 ?? S 5:37PM 0:00.04 > /Library/S > root 165 0.0 0.1 27752 700 ?? Ss 5:37PM 0:01.37 > /usr/sbin/ > root 182 0.0 0.1 28900 1248 ?? Ss 5:37PM 0:00.58 > /System/Li > nobody 186 0.0 0.1 27968 836 ?? Ss 5:37PM 0:00.05 > /usr/sbin/ > uzomaduj 201 0.0 0.4 80904 4672 ?? Ss 5:37PM 0:06.15 > /System/Li > uzomaduj 208 0.0 0.6 127376 6096 ?? Ss 5:37PM 0:02.65 > /System/Li > root 225 0.0 0.1 32268 1416 ?? Ss 5:37PM 0:01.13 > /usr/sbin/ > root 234 0.0 0.2 29176 1644 ?? Ss 5:38PM 0:06.47 > /usr/sbin/ > root 284 0.0 0.0 27328 152 ?? Ss 5:38PM 0:00.00 > /usr/libex > root 297 0.0 0.0 20120 164 ?? Ss 5:38PM 0:00.00 > nfsiod -n > root 310 0.0 0.0 18120 148 ?? Ss 5:38PM 0:00.00 > rpc.lockd > root 319 0.0 0.1 29760 1272 ?? Ss 5:38PM 0:01.83 > /usr/sbin/ > root 329 0.0 0.1 28976 940 ?? Ss 5:38PM 0:00.02 > /usr/sbin/ > root 343 0.0 0.0 18320 344 ?? Ss 5:38PM 0:01.17 > ntpd -f /v > root 350 0.0 0.1 29016 1212 ?? Ss 5:38PM 0:00.99 > /usr/sbin/ > root 370 0.0 0.0 27484 280 ?? Ss 5:38PM 0:00.05 > xinetd -in > uzomaduj 372 0.0 0.2 45300 2116 ?? Ss 5:39PM 0:00.29 > /System/Li > uzomaduj 378 0.0 0.4 146032 4428 ?? S 5:39PM 0:14.24 > /System/Li > uzomaduj 379 0.0 0.6 159884 6276 ?? S 5:39PM 0:05.32 > /System/Li > uzomaduj 380 0.0 2.0 176536 20764 ?? S 5:39PM 0:44.73 > /System/Li > uzomaduj 382 0.0 0.3 147732 3452 ?? Ss 5:39PM 0:00.53 > /System/Li > root 401 0.0 0.1 28548 1080 ?? Ss 5:39PM 0:00.36 > nmbd > uzomaduj 508 0.0 1.5 164588 16120 ?? S 5:42PM 0:56.73 > /Developer > root 690 0.0 0.1 27992 1080 ?? Ss 5:50PM 0:00.05 > /System/Li > uzomaduj 703 0.0 0.2 37180 2152 ?? S 5:58PM 0:00.61 > /System/Li > uzomaduj 745 0.0 4.2 244176 44152 ?? S 6:00PM 5:52.64 > /Applicati > root 753 0.0 0.0 27540 496 p1 Ss 6:02PM 0:00.02 > login -pf > uzomaduj 754 0.0 0.1 22652 904 p1 S 6:02PM 0:00.04 > -tcsh > root 762 0.0 0.1 27856 644 p1 S 6:02PM 0:00.01 > su - postg > postgres 763 0.0 0.1 18644 752 p1 S 6:02PM 0:00.02 > -su > postgres 764 0.0 0.2 58072 1744 p1 S+ 6:02PM 0:00.21 > /usr/local > postgres 766 0.0 0.0 58072 440 p1 S+ 6:02PM 0:00.55 > postgres: > postgres 767 0.0 0.0 48912 164 p1 S+ 6:02PM 0:00.06 > postgres: > postgres 768 0.0 0.0 48012 344 p1 S+ 6:02PM 0:00.01 > postgres: > root 770 0.0 0.0 27540 504 p2 Ss 6:04PM 0:00.03 > login -pf > uzomaduj 771 0.0 0.1 22652 908 p2 S 6:04PM 0:00.03 > -tcsh > uzomaduj 779 0.0 0.1 18644 636 p2 S+ 6:04PM 0:00.02 > sh ./run.s > uzomaduj 785 0.0 14.9 548660 156096 p2 S+ 6:04PM 7:11.19 > java -serv > uzomaduj 787 0.0 3.1 188788 32836 ?? S 6:05PM 3:20.89 > /Applicati > root 1426 0.0 0.0 27540 496 std Ss 9:10PM 0:00.01 > login -pf > uzomaduj 1427 0.0 0.1 22652 916 std S 9:10PM 0:00.09 > -tcsh > uzomaduj 1614 0.0 1.1 156320 11016 ?? S 9:20PM 0:01.24 > /Applicati > root 1623 0.0 0.0 0 0 ?? Z 1Jan70 0:00.00 > (sh) > root 1667 0.0 0.1 18132 716 std R+ 9:35PM 0:00.01 > ps -aux > root 1632 0.0 0.0 0 0 ?? Z 1Jan70 0:00.00 > (sh) > root 1 0.0 0.0 18072 304 ?? Ss 5:37PM 0:00.03 > /sbin/init > > can't see any other http-thread! > > regards > > Andrew > > > On 1 Dec 2004, at 21:35, Ralf Glauberman wrote: > >> there is still an application bound to port 443. use ps -aux and make >> sure there is no http-thread running. >> >> ----- Original Message ----- From: "Andrew M" >> To: >> Sent: Wednesday, December 01, 2004 10:27 PM >> Subject: Re: [users@httpd] mod_jk2 https >> >> >>> ralph, >>> I have recreated a key with no encryption but now get the following >>> message in the terminal window: >>> >>> ./apachectl start >>> (13)Permission denied: make_sock: could not bind to address >>> 0.0.0.0:443 >>> no listening sockets available, shutting down >>> Unable to open logs >>> >>> or >>> >>> ./apachectl startssl >>> (13)Permission denied: make_sock: could not bind to address >>> 0.0.0.0:443 >>> no listening sockets available, shutting down >>> Unable to open logs >>> >>> I have attached my new key >>> >>> regards >>> >>> >>> Andrew >>> >>> >> >> >> ---------------------------------------------------------------------- >> ---------- >> >> >>> >>> >>> On 1 Dec 2004, at 20:59, Ralf Glauberman wrote: >>> >>>> like i sayed, your key-file is encrypted, try to use a unencrypted >>>> one. >>>> >>>> ----- Original Message ----- From: "Andrew M" >>>> To: >>>> Sent: Wednesday, December 01, 2004 9:45 PM >>>> Subject: Re: [users@httpd] mod_jk2 https >>>> >>>> >>>>> Ralph, >>>>> my test key and certificate look fine to me, take a look. >>>>> >>>>> >>>>> regards >>>>> >>>>> Andrew >>>>> >>>>> >>>> >>>> >>>> -------------------------------------------------------------------- >>>> --- --------- >>>> >>>> >>>>> >>>>> On 1 Dec 2004, at 20:35, Ralf Glauberman wrote: >>>>> >>>>>> make sure your key-file and crt-file exist, belong together, are >>>>>> valid >>>>>> and readable for apache. >>>>>> try a non-encripted certificate/key. >>>>>> the key-file should look like this: >>>>>> -----BEGIN RSA PRIVATE KEY----- >>>>>> ... >>>>>> -----END RSA PRIVATE KEY----- >>>>>> the cert should look like this: >>>>>> Certificate: >>>>>> Data: >>>>>> Version: 1 (0x0) >>>>>> Serial Number: 4 (0x4) >>>>>> Signature Algorithm: md5WithRSAEncryption >>>>>> Issuer: ... >>>>>> Validity >>>>>> Not Before: Jun 21 12:51:40 2004 GMT >>>>>> Not After : Dec 18 12:51:40 2004 GMT >>>>>> Subject: ... >>>>>> Subject Public Key Info: >>>>>> Public Key Algorithm: rsaEncryption >>>>>> RSA Public Key: (1024 bit) >>>>>> Modulus (1024 bit): >>>>>> ... other stuff >>>>>> -----BEGIN CERTIFICATE----- >>>>>> ... >>>>>> ----END CERTIFICATE----- >>>>>> >>>>>> >>>>>> ----- Original Message ----- From: Andrew M >>>>>> To: users@httpd.apache.org >>>>>> Sent: Wednesday, December 01, 2004 9:23 PM >>>>>> Subject: Re: [users@httpd] mod_jk2 https >>>>>> >>>>>> >>>>>> Ralph, >>>>>> I removed all the IfDefine tags from both the http.conf and >>>>>> ssl.conf >>>>>> files and then shut down. The server will now not boot up when I >>>>>> ask >>>>>> it to, and when I check the error logs I get the following: >>>>>> >>>>>> [Wed Dec 01 20:19:23 2004] [error] Init: Unable to read pass >>>>>> phrase >>>>>> [Hint: key introduced or changed before restart?] >>>>>> [Wed Dec 01 20:19:23 2004] [error] SSL Library Error: 218710120 >>>>>> error:0D094068:asn1 encoding routines:d2i_ASN1_SET:bad tag >>>>>> [Wed Dec 01 20:19:23 2004] [error] SSL Library Error: 218529960 >>>>>> error:0D0680A8:asn1 encoding routines:ASN1_CHECK_TLEN:wrong tag >>>>>> [Wed Dec 01 20:19:23 2004] [error] SSL Library Error: 218595386 >>>>>> error:0D07803A:asn1 encoding routines:ASN1_ITEM_EX_D2I:nested asn1 >>>>>> error >>>>>> [Wed Dec 01 20:19:23 2004] [error] SSL Library Error: 218734605 >>>>>> error:0D09A00D:asn1 encoding routines:d2i_PrivateKey:ASN1 lib >>>>>> >>>>>> regards >>>>>> >>>>>> Andrew >>>>>> >>>>>> >>>>>> On 1 Dec 2004, at 20:11, Ralf Glauberman wrote: >>>>>> >>>>>> >>>>>> make sure you have removed every ifdefined in both configs, stop >>>>>> the >>>>>> server, look at ps -aux to see if all childs have exited, if not >>>>>> kill >>>>>> them. then start apache again. look at the error_log to see if >>>>>> there >>>>>> are any problems. >>>>>> >>>>>> ----- Original Message ----- From: Andrew M >>>>>> To: users@httpd.apache.org >>>>>> Sent: Wednesday, December 01, 2004 8:58 PM >>>>>> Subject: Re: [users@httpd] mod_jk2 https >>>>>> >>>>>> >>>>>> Ralph, >>>>>> already done. See message below. i attach version2 serv-info >>>>>> details >>>>>> again. >>>>>> Once I remove the tags, if I try to reboot the server it will not >>>>>> shutdown, and I also cannot access the server at all! >>>>>> >>>>>> regards >>>>>> >>>>>> Andrew >>>>>> >>>>>> >>>>>> >>>>>> >>>>>> >>>>>> >>>>>> On 1 Dec 2004, at 19:44, Andrew M wrote: >>>>>> >>>>>> >>>>>> Ralph, >>>>>> looking at the server-info myself, I was unable to see the ssl >>>>>> module >>>>>> being pulled in. I did the following: >>>>>> >>>>>> # >>>>>> LoadModule ssl_module modules/mod_ssl.so >>>>>> # >>>>>> >>>>>> and now I can see the ssl_mod component being pulled in to the >>>>>> server-info. Is there an issue with these tags? Anyway, I enclose >>>>>> version 2 of the server-info >>>>>> >>>>>> regards >>>>>> >>>>>> Andrew >>>>>> >>>>>> >>>>>> On 1 Dec 2004, at 19:38, Andrew M wrote: >>>>>> >>>>>> >>>>>> Ralph, >>>>>> as requested, i have attached the server information.. ;-) >>>>>> >>>>>> regards >>>>>> >>>>>> Andrew >>>>>> >>>>>> On 1 Dec 2004, at 19:31, Ralf Glauberman wrote: >>>>>> >>>>>> >>>>>> i'm really sorry, but i did a mistake: it has to be server-info, >>>>>> not >>>>>> server-status. could you please try this? >>>>>> >>>>>> ----- Original Message ----- From: Andrew M >>>>>> To: users@httpd.apache.org >>>>>> Sent: Wednesday, December 01, 2004 7:13 PM >>>>>> Subject: Re: [users@httpd] mod_jk2 https >>>>>> >>>>>> >>>>>> Ralf, >>>>>> I have attached the information you requested as a html file. >>>>>> >>>>>> regards >>>>>> >>>>>> Andrew >>>>>> >>>>>> >>>>>> >>>>>> >>>>>> >>>>>> >>>>>> >>>>>> On 1 Dec 2004, at 17:52, Ralf Glauberman wrote: >>>>>> >>>>>> >>>>>> >>>>>> SetHandler server-status >>>>>> Order deny,allow >>>>>> Deny from all >>>>>> Allow from 127.0.0.1 >>>>>> >>>>>> >>>>>> >>>>>> >>>>>> >>>>>> >>>>>> >>>>>> >>>>>> ------------------------------------------------------------------ >>>>>> --- >>>>>> The official User-To-User support forum of the Apache HTTP Server >>>>>> Project. >>>>>> See for more info. >>>>>> To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org >>>>>> " from the digest: users-digest-unsubscribe@httpd.apache.org >>>>>> For additional commands, e-mail: users-help@httpd.apache.org >>>>>> >>>>>> ------------------------------------------------------------------ >>>>>> --- >>>>>> The official User-To-User support forum of the Apache HTTP Server >>>>>> Project. >>>>>> See for more info. >>>>>> To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org >>>>>> " from the digest: users-digest-unsubscribe@httpd.apache.org >>>>>> For additional commands, e-mail: users-help@httpd.apache.org >>>>>> >>>>>> >>>>>> >>>>>> >>>>>> +The home of urban music >>>>>> + http://www.beyarecords.com >>>>>> >>>>>> ------------------------------------------------------------------ >>>>>> --- >>>>>> The official User-To-User support forum of the Apache HTTP Server >>>>>> Project. >>>>>> See for more info. >>>>>> To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org >>>>>> " from the digest: users-digest-unsubscribe@httpd.apache.org >>>>>> For additional commands, e-mail: users-help@httpd.apache.org >>>>>> >>>>>> >>>>>> +The home of urban music >>>>>> + http://www.beyarecords.com >>>>>> >>>>>> ------------------------------------------------------------------ >>>>>> --- >>>>>> The official User-To-User support forum of the Apache HTTP Server >>>>>> Project. >>>>>> See for more info. >>>>>> To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org >>>>>> " from the digest: users-digest-unsubscribe@httpd.apache.org >>>>>> For additional commands, e-mail: users-help@httpd.apache.org >>>>>> >>>>>> >>>>>> >>>>>> >>>>>> >>>>>> >>>>>> ------------------------------------------------------------------ >>>>>> --- >>>>>> The official User-To-User support forum of the Apache HTTP Server >>>>>> Project. >>>>>> See for more info. >>>>>> To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org >>>>>> " from the digest: users-digest-unsubscribe@httpd.apache.org >>>>>> For additional commands, e-mail: users-help@httpd.apache.org >>>>>> >>>>>> ------------------------------------------------------------------ >>>>>> --- >>>>>> The official User-To-User support forum of the Apache HTTP Server >>>>>> Project. >>>>>> See for more info. >>>>>> To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org >>>>>> " from the digest: users-digest-unsubscribe@httpd.apache.org >>>>>> For additional commands, e-mail: users-help@httpd.apache.org >>>>>> >>>>>> ------------------------------------------------------------------ >>>>>> --- >>>>>> The official User-To-User support forum of the Apache HTTP Server >>>>>> Project. >>>>>> See for more info. >>>>>> To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org >>>>>> " from the digest: users-digest-unsubscribe@httpd.apache.org >>>>>> For additional commands, e-mail: users-help@httpd.apache.org >>>>>> >>>>>> >>>>> >>>>> >>>>> >>>> >>>> >>>> -------------------------------------------------------------------- >>>> --- --------- >>>> >>>> >>>>> ------------------------------------------------------------------- >>>>> -- >>>>> The official User-To-User support forum of the Apache HTTP Server >>>>> Project. >>>>> See for more info. >>>>> To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org >>>>> " from the digest: users-digest-unsubscribe@httpd.apache.org >>>>> For additional commands, e-mail: users-help@httpd.apache.org >>>> >>>> >>>> -------------------------------------------------------------------- >>>> - >>>> The official User-To-User support forum of the Apache HTTP Server >>>> Project. >>>> See for more info. >>>> To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org >>>> " from the digest: users-digest-unsubscribe@httpd.apache.org >>>> For additional commands, e-mail: users-help@httpd.apache.org >>>> >>>> >>> >>> >>> >> >> >> ---------------------------------------------------------------------- >> ---------- >> >> >>> --------------------------------------------------------------------- >>> The official User-To-User support forum of the Apache HTTP Server >>> Project. >>> See for more info. >>> To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org >>> " from the digest: users-digest-unsubscribe@httpd.apache.org >>> For additional commands, e-mail: users-help@httpd.apache.org >> >> >> --------------------------------------------------------------------- >> The official User-To-User support forum of the Apache HTTP Server >> Project. >> See for more info. >> To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org >> " from the digest: users-digest-unsubscribe@httpd.apache.org >> For additional commands, e-mail: users-help@httpd.apache.org >> >> > > > --------------------------------------------------------------------- > The official User-To-User support forum of the Apache HTTP Server > Project. > See for more info. > To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org > " from the digest: users-digest-unsubscribe@httpd.apache.org > For additional commands, e-mail: users-help@httpd.apache.org > > --Apple-Mail-9--899526985 Content-Type: text/plain; charset=us-ascii --------------------------------------------------------------------- The official User-To-User support forum of the Apache HTTP Server Project. See for more info. To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org " from the digest: users-digest-unsubscribe@httpd.apache.org For additional commands, e-mail: users-help@httpd.apache.org --Apple-Mail-9--899526985--