Return-Path: Delivered-To: apmail-httpd-users-archive@www.apache.org Received: (qmail 96235 invoked from network); 4 Aug 2005 09:22:05 -0000 Received: from hermes.apache.org (HELO mail.apache.org) (209.237.227.199) by minotaur.apache.org with SMTP; 4 Aug 2005 09:22:05 -0000 Received: (qmail 59654 invoked by uid 500); 4 Aug 2005 09:21:51 -0000 Delivered-To: apmail-httpd-users-archive@httpd.apache.org Received: (qmail 59641 invoked by uid 500); 4 Aug 2005 09:21:51 -0000 Mailing-List: contact users-help@httpd.apache.org; run by ezmlm Precedence: bulk Reply-To: users@httpd.apache.org list-help: list-unsubscribe: List-Post: List-Id: Delivered-To: mailing list users@httpd.apache.org Received: (qmail 59628 invoked by uid 99); 4 Aug 2005 09:21:51 -0000 Received: from asf.osuosl.org (HELO asf.osuosl.org) (140.211.166.49) by apache.org (qpsmtpd/0.29) with ESMTP; Thu, 04 Aug 2005 02:21:51 -0700 X-ASF-Spam-Status: No, hits=0.0 required=10.0 tests=RCVD_BY_IP,SPF_HELO_PASS,SPF_PASS X-Spam-Check-By: apache.org Received-SPF: pass (asf.osuosl.org: domain of krist.vanbesien@gmail.com designates 64.233.184.201 as permitted sender) Received: from [64.233.184.201] (HELO wproxy.gmail.com) (64.233.184.201) by apache.org (qpsmtpd/0.29) with ESMTP; Thu, 04 Aug 2005 02:21:41 -0700 Received: by wproxy.gmail.com with SMTP id 70so86961wra for ; Thu, 04 Aug 2005 02:21:48 -0700 (PDT) DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=beta; d=gmail.com; h=received:message-id:date:from:to:subject:in-reply-to:mime-version:content-type:content-transfer-encoding:content-disposition:references; b=sG7O0bnl+4Ga+0yeF15kv5AEm+DSbVNs5Kp8jk+Nay8nwj45b97WVlP5M4cwzKnNL7J9VqtojfaAPY26SN6TxFBm8QIdb5b7fjW5JFW0XRrEOThujlCaBWSffywU2Fra2ka6N8/ggXsjgsmX5iNSEZdHCYxXnxUTZhgxIJOj+oQ= Received: by 10.54.36.64 with SMTP id j64mr1363243wrj; Thu, 04 Aug 2005 02:21:48 -0700 (PDT) Received: by 10.54.83.11 with HTTP; Thu, 4 Aug 2005 02:21:48 -0700 (PDT) Message-ID: <6ed6382b0508040221236aaa33@mail.gmail.com> Date: Thu, 4 Aug 2005 11:21:48 +0200 From: Krist van Besien To: users@httpd.apache.org In-Reply-To: <8C29B2F93BAE9047A906EF6D6F9C5D435ED4ED@exchange2k301.gaia.fr> Mime-Version: 1.0 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable Content-Disposition: inline References: <8C29B2F93BAE9047A906EF6D6F9C5D435ED4ED@exchange2k301.gaia.fr> X-Virus-Checked: Checked by ClamAV on apache.org Subject: Re: [users@httpd] Rewrite and https X-Spam-Rating: minotaur.apache.org 1.6.2 0/1000/N On 8/4/05, Axel-St=E9phane SMORGRAV wrote: > One thought at first: Couldn't your Weblogic server return a relative URL= rather than an absolute one, i.e. a URL not containing protocol and server= address ? Then this problem would not occur at all... The problem is not only returning proper URLs but telling the weblogic server that a request came in over https. > OK. You probably have one virtual host handling the SSL traffic, the one = with "SSLEngine On", right? You know that all requests handled by that virt= ual host is HTTPS, right? So you do not need the condition (RewriteCond). W= hy don't you just do either >=20 > Header set protocol https >=20 > or, if you absolutely want to use rewrite rules >=20 > RewriteRule ^(/[Pp]ortal.*) $1?protocol=3Dhttps [QSA] >=20 > I think that you will have to use different Java methods to retrieve the = header in the two above cases. I am not the one that decides which java method will be used, and the powers that do decide about this have allready decided that they whant the argument "protocol=3Dhttps" added... So I have no option but to add it... An extra problem I have is that I have about a hundred rewrite rules, and the order they are porcessed in is important. I don't know how to add a rule to the SSL virtual host, and maintain the processing order I want. And I also don't want to maintain two complete sets of rules... I have now found out why it wouldn't work though. This is a bug in the mod_rewrite shipped with apache 2.0. It definitely exists in 2.0.50, but has aparently been fixed now. I'll upgrade when possible. In the mean time the folowing workaround worked for me: # If Portal is accessed over https add a query parameter so the portal kno= ws. RewriteCond %{LA-U:ENV:HTTPS} on RewriteRule ^/([Pp]ortal.*) $1?protocol=3Dhttps [QSA] Krist --=20 krist.vanbesien@gmail.com Solothurn, Switzerland --------------------------------------------------------------------- The official User-To-User support forum of the Apache HTTP Server Project. See for more info. To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org " from the digest: users-digest-unsubscribe@httpd.apache.org For additional commands, e-mail: users-help@httpd.apache.org