Jump to content

Relic2K

Members
  • Posts

    356
  • Joined

  • Last visited

Everything posted by Relic2K

  1. Here is my Dig output, also that is the IP Address of the my Server, 192.168.0.2, my linksys router is 192.168.0.1, so I can't use that address. dig no-ip.org ; <<>> DiG 9.2.2 <<>> no-ip.org ;; global options: printcmd ;; Got answer: ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 61003 ;; flags: qr aa rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 3, ADDITIONAL: 3 ;; QUESTION SECTION: ;no-ip.org. IN A ;; ANSWER SECTION: no-ip.org. 60 IN A 66.185.162.98 ;; AUTHORITY SECTION: no-ip.org. 42571 IN NS nf1.no-ip.com. no-ip.org. 42571 IN NS nf2.no-ip.com. no-ip.org. 42571 IN NS nf3.no-ip.com. ;; ADDITIONAL SECTION: nf1.no-ip.com. 17090 IN A 66.185.166.131 nf2.no-ip.com. 17090 IN A 66.185.162.100 nf3.no-ip.com. 1436 IN A 216.66.37.10 ;; Query time: 40 msec ;; SERVER: 68.10.16.25#53(68.10.16.25) ;; WHEN: Tue Mar 25 08:16:31 2003 ;; MSG SIZE rcvd: 163
  2. Paul; I have added the following to my /etc/hosts files; 192.168.0.2 site1 192.168.0.2 site2 192.168.0.2 site3 I read at the Apache site under the Virtual Hosting/by Name/Examples, that I had to add the sites to my "hosts" file in order for it to resolve the addresses to the sites. Like I said too, I can still access Site 1 from the Internet, and all 3 internally.
  3. Sorry for the cross posting, but I think we pretty much have the same type of problem occuring here. Okay, managed to get all three sites working internally, but I am still not quite there yet. I have yet to get it working externally. I do have Site 1 working externally though. Here are my configs; _____________________________________________ commonhttpd.conf: ___________ ### Common server configuration # User apache Group apache # # ServerAdmin: Your address, where problems with the server should be # e-mailed. This address appears on some server-generated pages, such # as error documents. # ServerAdmin root@localhost # DocumentRoot: The directory out of which you will serve your # documents. By default, all requests are taken from this directory, but # symbolic links and aliases may be used to point to other locations. # DO NOT MODIFY THIS ONE, USE httpd.conf and httpd-perl.conf #DocumentRoot /var/www/html # # Each directory to which Apache has access, can be configured with respect # to which services and features are allowed and/or disabled in that # directory (and its subdirectories). # # First, we configure the "default" to be a very restrictive set of # permissions. # # Also, for security, we disable indexes globally # #<Directory /> # Options -Indexes FollowSymLinks # AllowOverride None #</Directory> #Restricted set of options <Directory /> Options -All -Multiviews AllowOverride None <IfModule mod_access.c> Order deny,allow Deny from all Allow from 127.0.0.1 </IfModule> </Directory> <Directory /var/www/html/site1> Options Indexes FollowSymLinks MultiViews AllowOverride All Order allow,deny Allow from all </Directory> <Directory /var/www/html/site2> Options Indexes FollowSymLinks MultiViews AllowOverride All Allow from all </Directory> <Directory /var/www/html/site3> Options Indexes FollowSymLinks MultiViews AllowOverride All Order allow,deny Allow from all </Directory> # # Note that from this point forward you must specifically allow # particular features to be enabled - so if something's not working as # you might expect, make sure that you have specifically enabled it # below. # # # UserDir: The name of the directory which is appended onto a user's home # directory if a ~user request is received. # <IfModule mod_userdir.c> UserDir public_html </IfModule> # # DirectoryIndex: Name of the file or files to use as a pre-written HTML # directory index. Separate multiple entries with spaces. # <IfModule mod_dir.c> DirectoryIndex index.html index.html.var index.php index.php3 index.shtml index.cgi index.pl index.htm Default.htm default.htm index.xml </IfModule> # # AccessFileName: The name of the file to look for in each directory # for access control information. # AccessFileName .htaccess # # The following lines prevent .htaccess files from being viewed by # Web clients. Since .htaccess files often contain authorization # information, access is disallowed for security reasons. Comment # these lines out if you want Web visitors to see the contents of # .htaccess files. If you change the AccessFileName directive above, # be sure to make the corresponding changes here. # # Also, folks tend to use names such as .htpasswd for password # files, so this will protect those as well. # <IfModule mod_access.c> <Files ~ "^.ht"> Order allow,deny Deny from all </Files> </IfModule> # # CacheNegotiatedDocs: By default, Apache sends "Pragma: no-cache" with each # document that was negotiated on the basis of content. This asks proxy # servers not to cache the document. Uncommenting the following line disables # this behavior, and proxies will be allowed to cache the documents. # #CacheNegotiatedDocs # # UseCanonicalName: (new for 1.3) With this setting turned on, whenever # Apache needs to construct a self-referencing URL (a URL that refers back # to the server the response is coming from) it will use ServerName and # Port to form a "canonical" name. With this setting off, Apache will # use the hostname:port that the client supplied, when possible. This # also affects SERVER_NAME and SERVER_PORT in CGI scripts. # UseCanonicalName On # # TypesConfig describes where the mime.types file (or equivalent) is # to be found. # <IfModule mod_mime.c> TypesConfig conf/apache-mime.types </IfModule> # # DefaultType is the default MIME type the server will use for a document # if it cannot otherwise determine one, such as from filename extensions. # If your server contains mostly text or HTML documents, "text/plain" is # a good value. If most of your content is binary, such as applications # or images, you may want to use "application/octet-stream" instead to # keep browsers from trying to display binary files as though they are # text. # DefaultType text/plain # # The mod_mime_magic module allows the server to use various hints from the # contents of the file itself to determine its type. The MIMEMagicFile # directive tells the module where the hint definitions are located. # mod_mime_magic is not part of the default server (you have to add # it yourself with a LoadModule [see the DSO paragraph in the 'Global # Environment' section], or recompile the server and include mod_mime_magic # as part of the configuration), so it's enclosed in an <IfModule> container. # This means that the MIMEMagicFile directive will only be processed if the # module is part of the server. # <IfModule mod_mime_magic.c> MIMEMagicFile conf/magic </IfModule> # # HostnameLookups: Log the names of clients or just their IP addresses # e.g., www.apache.org (on) or 204.62.129.132 (off). # The default is off because it'd be overall better for the net if people # had to knowingly turn this feature on, since enabling it means that # each client request will result in AT LEAST one lookup request to the # nameserver. # HostnameLookups Off # EnableMMAP: Control whether memory-mapping is used to deliver # files (assuming that the underlying OS supports it). # The default is on; turn this off if you serve from NFS-mounted # filesystems. On some systems, turning it off (regardless of # filesystem) can improve performance; for details, please see # http://httpd.apache.org/docs-2.0/mod/core....html#enablemmap # # EnableMMAP off # # EnableSendfile: Control whether the sendfile kernel support is # used to deliver files (assuming that the OS supports it). # The default is on; turn this off if you serve from NFS-mounted # filesystems. Please see # http://httpd.apache.org/docs-2.0/mod/core....#enablesendfile # #EnableSendfile off # The following directives define some format nicknames for use with # a CustomLog directive (see below). # <IfModule mod_log_config.c> LogFormat "%h %l %u %t "%r" %>s %b "%{Referer}i" "%{User-Agent}i"" combined LogFormat "%h %l %u %t "%r" %>s %b" common LogFormat "%{Referer}i -> %U" referer LogFormat "%{User-agent}i" agent LogFormat "%v %h %l %u %t "%r" %>s %b %T" script LogFormat "%v %h %l %u %t "%r" %>s %b "%{Referer}i" "%{User-Agent}i" VLOG=%{VLOG}e" vhost <IfModule mod_logio.c> # You need to enable mod_logio.c to use %I and %O #LogFormat "%h %l %u %t "%r" %>s %b "%{Referer}i" "%{User-Agent}i" %I %O" combinedio </IfModule> # # The location and format of the access logfile (Common Logfile Format). #CustomLog logs/access_log common # # If you would like to have agent and referer logfiles, uncomment the # following directives. # #CustomLog logs/referer_log referer #CustomLog logs/agent_log agent # # If you prefer a single logfile with access, agent, and referer information # (Combined Logfile Format) you can use the following directive. # #CustomLog logs/access_log combined </IfModule> # # ServerTokens # This directive configures what you return as the Server HTTP response # Header. The default is 'Full' which sends information about the OS-Type # and compiled in modules. # Set to one of: Full | OS | Minor | Minimal | Major | Prod # where Full conveys the most information, and Prod the least. # ServerTokens Full # # Optionally add a line containing the server version and virtual host # name to server-generated pages (error documents, FTP directory listings, # mod_status and mod_info output etc., but not CGI generated documents). # Set to "EMail" to also include a mailto: link to the ServerAdmin. # Set to one of: On | Off | EMail # ServerSignature On # # Aliases: Add here as many aliases as you need (with no limit). The format is # Alias fakename realname # <IfModule mod_alias.c> # # Note that if you include a trailing / on fakename then the server will # require it to be present in the URL. So "/icons" isn't aliased in this # example, only "/icons/".. # Alias /icons/ /var/www/icons/ Alias /doc /usr/share/doc # # ScriptAlias: This controls which directories contain server scripts. # ScriptAliases are essentially the same as Aliases, except that # documents in the realname directory are treated as applications and # run by the server when requested rather than as documents sent to the client. # The same rules about trailing "/" apply to ScriptAlias directives as to # Alias. # ScriptAlias /cgi-bin/ /var/www/cgi-bin/ ScriptAlias /protected-cgi-bin/ /var/www/protected-cgi-bin/ <IfModule mod_perl.c> #Provide two aliases to the same cgi-bin directory, #to see the effects of the 2 different mod_perl modes #for Apache::Registry Mode Alias /perl/ /var/www/perl/ #for Apache::Perlrun Mode Alias /cgi-perl/ /var/www/perl/ </IfModule> </IfModule> # End of aliases. # # Redirect allows you to tell clients about documents which used to exist in # your server's namespace, but do not anymore. This allows you to tell the # clients where to look for the relocated document. # Format: Redirect old-URI new-URL # # # Directives controlling the display of server-generated directory listings. # <IfModule mod_autoindex.c> # # FancyIndexing is whether you want fancy directory indexing or standard # <IfDefine !APACHE2> IndexOptions FancyIndexing NameWidth=* </IfDefine> <IfDefine APACHE2> IndexOptions FancyIndexing VersionSort NameWidth=* </IfDefine> # # AddIcon* directives tell the server which icon to show for different # files or filename extensions. These are only displayed for # FancyIndexed directories. # AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip AddIconByType (TXT,/icons/text.gif) text/* AddIconByType (IMG,/icons/image2.gif) image/* AddIconByType (SND,/icons/sound2.gif) audio/* AddIconByType (VID,/icons/movie.gif) video/* AddIcon /icons/binary.gif .bin .exe AddIcon /icons/binhex.gif .hqx AddIcon /icons/tar.gif .tar AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip .bz2 AddIcon /icons/a.gif .ps .ai .eps AddIcon /icons/layout.gif .html .shtml .htm .pdf AddIcon /icons/text.gif .txt AddIcon /icons/c.gif .c AddIcon /icons/p.gif .pl .py .php .php3 AddIcon /icons/f.gif .for AddIcon /icons/dvi.gif .dvi AddIcon /icons/uuencoded.gif .uu AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl AddIcon /icons/tex.gif .tex AddIcon /icons/bomb.gif core AddIcon /icons/back.gif .. AddIcon /icons/hand.right.gif README AddIcon /icons/folder.gif ^^DIRECTORY^^ AddIcon /icons/blank.gif ^^BLANKICON^^ # # DefaultIcon is which icon to show for files which do not have an icon # explicitly set. # DefaultIcon /icons/unknown.gif # # AddDescription allows you to place a short description after a file in # server-generated indexes. These are only displayed for FancyIndexed # directories. # Format: AddDescription "description" filename # #AddDescription "GZIP compressed document" .gz #AddDescription "tar archive" .tar #AddDescription "GZIP compressed tar archive" .tgz # # ReadmeName is the name of the README file the server will look for by # default, and append to directory listings. # # HeaderName is the name of a file which should be prepended to # directory indexes. # # If MultiViews are amongst the Options in effect, the server will # first look for name.html and include it if found. If name.html # doesn't exist, the server will then look for name.txt and include # it as plaintext if found. # ReadmeName README.html HeaderName HEADER.html # # IndexIgnore is a set of filenames which directory indexing should ignore # and not include in the listing. Shell-style wildcarding is permitted. # IndexIgnore .??* *~ *# HEADER* RCS CVS *,v *,t </IfModule> # End of indexing directives. # # Document types. # <IfModule mod_mime.c> # # AddEncoding allows you to have certain browsers (Mosaic/X 2.1+) uncompress # information on the fly. Note: Not all browsers support this. # Despite the name similarity, the following Add* directives have nothing # to do with the FancyIndexing customization directives above. # AddEncoding x-compress Z AddEncoding x-gzip gz tgz # # AddLanguage allows you to specify the language of a document. You can # then use content negotiation to give a browser a file in a language # it can understand. # # Note 1: The suffix does not have to be the same as the language # keyword --- those with documents in Polish (whose net-standard # language code is pl) may wish to use "AddLanguage pl .po" to # avoid the ambiguity with the common suffix for perl scripts. # # Note 2: The example entries below illustrate that in quite # some cases the two character 'Language' abbreviation is not # identical to the two character 'Country' code for its country, # E.g. 'Danmark/dk' versus 'Danish/da'. # # Note 3: In the case of 'ltz' we violate the RFC by using a three char # specifier. But there is 'work in progress' to fix this and get # the reference data for rfc1766 cleaned up. # # Danish (da) - Dutch (nl) - English (en) - Estonian (ee) # French (fr) - German (de) - Greek-Modern (el) # Italian (it) - Korean (kr) - Norwegian (no) # Portugese (pt) - Luxembourgeois* (ltz) # Spanish (es) - Swedish (sv) - Catalan (ca) - Czech(cz) # Polish (pl) - Brazilian Portuguese (pt-br) - Japanese (ja) # Russian (ru) # AddLanguage ca .ca AddLanguage cz .cz AddLanguage da .dk AddLanguage de .de AddLanguage el .el AddLanguage en .en AddLanguage es .es AddLanguage et .ee AddLanguage fr .fr AddLanguage he .he AddLanguage hr .hr AddLanguage it .it AddLanguage ja .ja AddLanguage ko .ko AddLanguage kr .kr AddLanguage ltz .ltz AddLanguage ltz .lu AddLanguage nl .nl AddLanguage nn .nn AddLanguage no .no AddLanguage pl .po AddLanguage pt-br .pt-br AddLanguage pt .pt AddLanguage ru .ru AddLanguage sv .se AddLanguage tw .tw AddLanguage zh-tw .tw # # Specify a default charset for all pages sent out. This is # always a good idea and opens the door for future internationalisation # of your web site, should you ever want it. Specifying it as # a default does little harm; as the standard dictates that a page # is in iso-8859-1 (latin1) unless specified otherwise i.e. you # are merely stating the obvious. There are also some security # reasons in browsers, related to javascript and URL parsing # which encourage you to always set a default char set. # AddDefaultCharset ISO-8859-1 # LanguagePriority allows you to give precedence to some languages # in case of a tie during content negotiation. # # Just list the languages in decreasing order of preference. We have # more or less alphabetized them here. You probably want to change this. # <IfModule mod_negotiation.c> LanguagePriority en fr de es it da nl et el ja kr no pl pt pt-br ru ltz ca sv tw </IfModule> # # ForceLanguagePriority allows you to serve a result page rather than # MULTIPLE CHOICES (Prefer) [in case of a tie] or NOT ACCEPTABLE (Fallback) # [in case no accepted languages matched the available variants] # <IfModule mod_negotiation.c> #FUK ForceLanguagePriority Prefer Fallback </IfModule> # # Commonly used filename extensions to character sets. You probably # want to avoid clashes with the language extensions, unless you # are good at carefully testing your setup after each change. # See ftp://ftp.isi.edu/in-notes/iana/assignmen.../character-sets for # the official list of charset names and their respective RFCs # AddCharset ISO-8859-1 .iso8859-1 .latin1 AddCharset ISO-8859-2 .iso8859-2 .latin2 .cen AddCharset ISO-8859-3 .iso8859-3 .latin3 AddCharset ISO-8859-4 .iso8859-4 .latin4 AddCharset ISO-8859-5 .iso8859-5 .latin5 .cyr .iso-ru AddCharset ISO-8859-6 .iso8859-6 .latin6 .arb AddCharset ISO-8859-7 .iso8859-7 .latin7 .grk AddCharset ISO-8859-8 .iso8859-8 .latin8 .heb AddCharset ISO-8859-9 .iso8859-9 .latin9 .trk AddCharset ISO-2022-JP .iso2022-jp .jis AddCharset ISO-2022-KR .iso2022-kr .kis AddCharset ISO-2022-CN .iso2022-cn .cis AddCharset Big5 .Big5 .big5 # For russian, more than one charset is used (depends on client, mostly): AddCharset WINDOWS-1251 .cp-1251 .win-1251 AddCharset CP866 .cp866 AddCharset KOI8-r .koi8-r .koi8-ru AddCharset KOI8-ru .koi8-uk .ua AddCharset ISO-10646-UCS-2 .ucs2 AddCharset ISO-10646-UCS-4 .ucs4 AddCharset UTF-8 .utf8 # The set below does not map to a specific (iso) standard # but works on a fairly wide range of browsers. Note that # capitalization actually matters (it should not, but it # does for some browsers). # # See ftp://ftp.isi.edu/in-notes/iana/assignmen.../character-sets # for a list of sorts. But browsers support few. # AddCharset GB2312 .gb2312 .gb AddCharset utf-7 .utf7 AddCharset utf-8 .utf8 AddCharset big5 .big5 .b5 AddCharset EUC-TW .euc-tw AddCharset EUC-JP .euc-jp AddCharset EUC-KR .euc-kr AddCharset shift_jis .sjis # # AddType allows you to tweak mime.types without actually editing it, or to # make certain files to be certain types. # AddType application/x-tar .tgz AddType image/x-icon .ico # # AddHandler allows you to map certain file extensions to "handlers", # actions unrelated to filetype. These can be either built into the server # or added with the Action command (see below) # # If you want to use server side includes, or CGI outside # ScriptAliased directories, uncomment the following lines. # # To use CGI scripts: # AddHandler cgi-script .cgi # # For type maps (negotiated resources): # (This is enabled by default to allow the Apache "It Worked" page # to be distributed in multiple languages.) # AddHandler type-map var # Filters allow you to process content before it is sent to the client. # # To parse .shtml files for server-side includes (SSI): # (You will also need to add "Includes" to the "Options" directive.) # AddType text/html .shtml <IfDefine APACHE2> AddOutputFilter INCLUDES .shtml </IfDefine> <IfDefine !APACHE2> AddHandler server-parsed .shtml </IfDefine> # # Uncomment the following line to enable Apache's send-asis HTTP file # feature # #AddHandler send-as-is asis # # If you wish to use server-parsed imagemap files, use # AddHandler imap-file map # # To enable type maps, you might want to use # #AddHandler type-map var </IfModule> # End of document types. # # Action lets you define media types that will execute a script whenever # a matching file is called. This eliminates the need for repeated URL # pathnames for oft-used CGI file processors. # Format: Action media/type /cgi-script/location # Format: Action handler-name /cgi-script/location # # # Putting this all together, we can internationalize error responses. # # We use Alias to redirect any /error/HTTP_<error>.html.var response to # our collection of by-error message multi-language collections. We use # includes to substitute the appropriate text. # # # You can modify the messages' appearance without changing any of the # default HTTP_<error>.html.var files by adding the line: # # Alias /error/include/ "/your/include/path/" # # which allows you to create your own set of files by starting with the # /include/ files and copying them to /your/include/path/, # even on a per-VirtualHost basis. The default include files will display # your Apache version number and your ServerAdmin email address regardless # of the setting of ServerSignature. # # The internationalized error documents require mod_alias, mod_include # and mod_negotiation. To activate them, uncomment the following 30 lines. # Alias /error/ "/var/www/error" # # <Directory "/var/www/error"> # AllowOverride None # Options IncludesNoExec # AddOutputFilter Includes html # AddHandler type-map var # Order allow,deny # Allow from all # LanguagePriority en es de fr sv # ForceLanguagePriority Prefer Fallback # </Directory> # # ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var # ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var # ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var # ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var # ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var # ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var # ErrorDocument 410 /error/HTTP_GONE.html.var # ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var # ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var # ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var # ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var # ErrorDocument 415 /error/HTTP_SERVICE_UNAVAILABLE.html.var # ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var # ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var # ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var # ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var # ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var # Customizable error responses come in three flavors: # # 1) plain text #ErrorDocument 500 "The server made a boo boo." # # 2) local redirects #ErrorDocument 404 /missing.html # to redirect to local URL /missing.html #ErrorDocument 404 "/cgi-bin/missing_handler.pl" # N.B.: You can redirect to a script or a document using server-side-includes. # # 3) external redirects #ErrorDocument 402 http://www.example.com/subscription_info.html # N.B.: Many of the environment variables associated with the original # request will *not* be available to such a script. <Location /manual> Options Multiviews ErrorDocument 404 "The document you requested has not been installed on your system. Please install either apache-manual or apache2-manual RPMs. </Location> <Location /manual-2.0> Options Multiviews ErrorDocument 404 "The document you requested has not been installed on your system. Please install the apache2-manual package. </Location> <Location /manual-1.3> Options Multiviews ErrorDocument 404 "The document you requested has not been installed on your system. Please install the apache-manual package. </Location> # # Customize behaviour based on the browser # <IfModule mod_setenvif.c> # # The following directives modify normal HTTP response behavior to # handle known problems with browser implementations. # BrowserMatch "Mozilla/2" nokeepalive BrowserMatch "MSIE 4.0b2;" nokeepalive downgrade-1.0 force-response-1.0 BrowserMatch "RealPlayer 4.0" force-response-1.0 BrowserMatch "Java/1.0" force-response-1.0 BrowserMatch "JDK/1.0" force-response-1.0 # # The following directive disables redirects on non-GET requests for # a directory that does not include the trailing slash. This fixes a # problem with Microsoft WebFolders which does not appropriately handle # redirects for folders with DAV methods. # BrowserMatch "Microsoft Data Access Internet Publishing Provider" redirect-carfully BrowserMatch "^WebDrive" redirect-carefully BrowserMatch "^gnome-vfs" redirect-carefully </IfModule> # End of browser customization directives # # Allow server status reports, with the URL of http://servername/server-status # Change the ".your_domain.com" to match your domain to enable. # # <IfModule mod_info.c> <Location /server-info> SetHandler server-info <IfModule mod_access.c> Order deny,allow Deny from all allow from 127.0.0.1 # Allow from .your_domain.com </IfModule> </Location> </IfModule> <IfModule mod_perl.c> <Location /perl-status> SetHandler perl-script <IfDefine !APACHE2> PerlHandler Apache::Status </IfDefine> <IfDefine APACHE2> PerlResponseHandler Apache::Status </IfDefine> <IfModule mod_access.c> Order deny,allow Deny from all Allow from 127.0.0.1 </IfModule> </Location> </IfModule> # # There have been reports of people trying to abuse an old bug from pre-1.1 # days. This bug involved a CGI script distributed as a part of Apache. # By uncommenting these lines you can redirect these attacks to a logging # script on phf.apache.org. Or, you can record them yourself, using the script # support/phf_abuse_log.cgi. # #<Location /cgi-bin/phf*> # Deny from all # ErrorDocument 403 http://phf.apache.org/phf_abuse_log.cgi #</Location> # # Proxy Server directives. Uncomment the following lines to # enable the proxy server: # #<IfModule mod_proxy.c> # ProxyRequests On # <Directory proxy:*> # Order deny,allow # Deny from all # Allow from .your_domain.com # </Directory> # # Enable/disable the handling of HTTP/1.1 "Via:" headers. # ("Full" adds the server version; "Block" removes all outgoing Via: headers) # Set to one of: Off | On | Full | Block # # ProxyVia On # # To enable the cache as well, edit and uncomment the following lines: # (no cacheing without CacheRoot) # #<IfDefine !APACHE2> # CacheRoot "/var/cache/httpd" # CacheSize 5 # CacheGcInterval 4 # CacheMaxExpire 24 # CacheLastModifiedFactor 0.1 # CacheDefaultExpire 1 # #NoCache a-domain.com another-domain.edu joes.garage-sale.com #</IfDefine> #<IfDefine APACHE2> # <IfModule mod_disk_cache.c> # CacheRoot "/var/cache/httpd" # CacheSize 5 # CacheGcInterval 4 # CacheMaxExpire 24 # CacheLastModifiedFactor 0.1 # CacheDefaultExpire 1 # #NoCache a-domain.com another-domain.edu joes.garage-sale.com # </IfModule> #</IfDefine> #</IfModule> # End of proxy directives. <IfModule mod_include.c> # XBitHack on </IfModule> #<IfDefine APACHE2> #<IfModule mod_deflate.c> #<Directory "/your-server-root/manual"> # SetEnv gzip-only-text/html 1 # SetOutputFilter DEFLATE #</Directory> #</IfModule> #<IfModule mod_deflate.c> # # DeflateFilterNote - Set a note to report on compression ratio # DeflateFilterNote deflate_ratio ______________________________________________ Left remainder of file out, ______________________________________________ httpd2.conf: ______________________________________________ ### Main Configuration Section ### You really shouldn't change these settings unless you're a guru ### #ServerType standalone ServerRoot /etc/httpd/2.0 ServerName 192.168.0.2 #LockFile /etc/httpd/httpd.lock PidFile /var/run/httpd.pid ErrorLog logs/error_log LogLevel warn DocumentRoot /var/www/html HostnameLookups on ServerAdmin me@mybox.org ServerTokens Prod ### Dynamic Shared Object (DSO) Support ### ### You should always leave those three, as they are needed for ### normal use. ### mod_access (Order, Allow, etc..) ### mod_log_config (Transferlog, etc..) ### mod_mime (AddType, etc...) LoadModule access_module modules/mod_access.so LoadModule auth_module modules/mod_auth.so LoadModule auth_anon_module modules/mod_auth_anon.so ##LoadModule auth_dbm_module modules/mod_auth_dbm.so LoadModule auth_digest_module modules/mod_auth_digest.so LoadModule include_module modules/mod_include.so LoadModule log_config_module modules/mod_log_config.so LoadModule env_module modules/mod_env.so ##LoadModule mime_magic_module modules/mod_mime_magic.so ##LoadModule cern_meta_module modules/mod_cern_meta.so LoadModule expires_module modules/mod_expires.so LoadModule headers_module modules/mod_headers.so LoadModule usertrack_module modules/mod_usertrack.so ##LoadModule unique_id_module modules/mod_unique_id.so LoadModule setenvif_module modules/mod_setenvif.so LoadModule proxy_module modules/mod_proxy.so ##LoadModule proxy_connect_module modules/mod_proxy_connect.so ##LoadModule proxy_ftp_module modules/mod_proxy_ftp.so LoadModule proxy_http_module modules/mod_proxy_http.so LoadModule mime_module modules/mod_mime.so LoadModule status_module modules/mod_status.so LoadModule autoindex_module modules/mod_autoindex.so LoadModule asis_module modules/mod_asis.so LoadModule info_module modules/mod_info.so LoadModule cgi_module modules/mod_cgi.so ##LoadModule cgid_module modules/mod_cgid.so LoadModule vhost_alias_module modules/mod_vhost_alias.so LoadModule negotiation_module modules/mod_negotiation.so LoadModule dir_module modules/mod_dir.so LoadModule imap_module modules/mod_imap.so LoadModule actions_module modules/mod_actions.so ##LoadModule speling_module modules/mod_speling.so LoadModule userdir_module modules/mod_userdir.so LoadModule alias_module modules/mod_alias.so LoadModule rewrite_module modules/mod_rewrite.so ##New Modules for 2.0 (some are experimental) ##LoadModule file_cache_module modules/mod_file_cache.so ##LoadModule echo_module modules/mod_echo.so ##LoadModule charset_lite_module modules/mod_charset_lite.so ##LoadModule cache_module modules/mod_cache.so ##LoadModule disk_cache_module modules/mod_disk_cache.so ##LoadModule mem_cache_module modules/mod_mem_cache.so ##LoadModule ext_filter_module modules/mod_ext_filter.so ##LoadModule case_filter_module modules/mod_case_filter.so ##LoadModule case_filter_in_module modules/mod_case_filter_in.so ##LoadModule deflate_module modules/mod_deflate.so ##LoadModule optional_hook_export_module modules/mod_optional_hook_export.so ##LoadModule optional_hook_import_module modules/mod_optional_hook_import.so ##LoadModule optional_fn_import_module modules/mod_optional_fn_import.so ##LoadModule optional_fn_export_module modules/mod_optional_fn_export.so ##LoadModule bucketeer_module modules/mod_bucketeer.so ##LoadModule logio_module modules/mod_logio.so ### ### Global Configuration ### # We now support multiple apache configurations on the same server. In # common.conf, we put all directives that are common to all implementations # (httpd, httpd-perl, etc.) # For Apache2 we load all conf files in conf.d Include /etc/httpd/conf.d/*.conf Include conf/commonhttpd.conf ### ### IP Address/Port and Proxied configuration section ### # The APACHEPROXIED setting can be set in /etc/rc.d/init.d/httpd if you # are using a proxy or accelerator, like the Apache-SGI or khttpd, so that # the fast web server serves static content while Apache handles the # cgi or php files #BindAddress * #<IfDefine APACHEPROXIED> # Listen 8080 #</IfDefine> #<IfDefine !APACHEPROXIED> # Listen 80 #</IfDefine> #Listen 9800 # Likewise, we can set apache as the server by default and send perl # requests via ProxyPass to apache-mod_perl. It increases performance # since the perl interpreter is only used for perl and the standard apache # does all the html and image files, with a smaller footprint. # # If you install apache and apache-mod_perl, this is the default config. # If you don't want two web servers to use perl, uninstall apache, and # apache-mod_perl will not be proxied. <IfDefine PERLPROXIED> <IfModule mod_rewrite.c> RewriteEngine on RewriteRule ^proxy:.* - [F] RewriteRule ^(.*/perl/.*)$ http://%{HTTP_HOST}:8200 [P] RewriteRule ^(.*/cgi-perl/.*)$ http://%{HTTP_HOST}:8200 [P] </IfModule> </IfDefine> ### ### Log configuration Section ### <IfModule mod_log_config.c> #Single logfile with access, agent and referer information #This is the default, if vlogs are not defined for the main server CustomLog logs/access_log combined env=!VLOG #If VLOG is defined in conf/vhosts/Vhost.conf, we use this entry CustomLog "|/usr/sbin/advxsplitlogfile" vhost env=VLOG </IfModule> ### ### Virtual Hosts ### # We include different templates for Virtual Hosting. Have a look in the # vhosts directory and modify to suit your needs. Include conf/vhosts/Vhosts.conf #Include conf/vhosts/DynamicVhosts.conf #Include conf/vhosts/VirtualHomePages.conf ### ### Performance settings Section ### # # Timeout: The number of seconds before receives and sends time out. # Timeout 300 # # KeepAlive: Whether or not to allow persistent connections (more than # one request per connection). Set to "Off" to deactivate. # KeepAlive On # # MaxKeepAliveRequests: The maximum number of requests to allow # during a persistent connection. Set to 0 to allow an unlimited amount. # We recommend you leave this number high, for maximum performance. # MaxKeepAliveRequests 100 # # KeepAliveTimeout: Number of seconds to wait for the next request from the # same client on the same connection. # KeepAliveTimeout 15 # prefork MPM [THIS IS THE DEFAULT] # StartServers: number of server processes to start # MinSpareServers: minimum number of server processes which are kept spare # MaxSpareServers: maximum number of server processes which are kept spare # MaxClients: maximum number of server processes allowed to start # MaxRequestsPerChild: maximum number of requests a server process serves <IfModule prefork.c> StartServers 5 MinSpareServers 5 MaxSpareServers 10 MaxClients 150 MaxRequestsPerChild 0 </IfModule> # worker MPM # StartServers: initial number of server processes to start # MaxClients: maximum number of simultaneous client connections # MinSpareThreads: minimum number of worker threads which are kept spare # MaxSpareThreads: maximum number of worker threads which are kept spare # ThreadsPerChild: constant number of worker threads in each server process # MaxRequestsPerChild: maximum number of requests a server process serves <IfModule worker.c> StartServers 2 MaxClients 150 MinSpareThreads 25 MaxSpareThreads 75 ThreadsPerChild 25 MaxRequestsPerChild 0 </IfModule> # perchild MPM # NumServers: constant number of server processes # StartThreads: initial number of worker threads in each server process # MinSpareThreads: minimum number of worker threads which are kept spare # MaxSpareThreads: maximum number of worker threads which are kept spare # MaxThreadsPerChild: maximum number of worker threads in each server process # MaxRequestsPerChild: maximum number of connections per server process <IfModule perchild.c> NumServers 5 StartThreads 5 MinSpareThreads 5 MaxSpareThreads 10 MaxThreadsPerChild 20 MaxRequestsPerChild 0 </IfModule> ___________________________________________________________ Vhosts.conf ____________________________________________________________ ################# Vhosts.conf #This is where we store the VirtualHosts configuration. # #Since Apache 1.3.19, we modified the setup to include some nice tricks: # #- We added the User and Group directives so VirtualHosts now work with # suexec directive. If set, Apache will run all cgi scripts under that # user and group (provided the uid and gid are > 100 for security). The # directories and cgi files *must* belong to that user/group for the # feature to work #- We added the Setenv VLOG directive. This works in conjunction with # the CustomLog in common.conf. When Setenv VLOG is set, apache will # create a /var/log/httpd/VLOG-YYYY-MM-<ServerName>.log instead of logging # to access_log. Use this instead of defining a special logfile for # each vhost, otherwise you eat up file descriptors. #- You can also specify a path for the VLOG for each Vhost, for example, # to place the logs in each user's directory. However, if you want to # use the file for accounting, place it in a directory owned by root, # otherwise the user will be able to erase it. #- I suggest only including the ErrorLog *only* if the vhost will use # cgi scripts. Again, it saves file descriptors! #- We added the Rewrite directives so vhosts will work with the # PERLPROXIED configuration ################# IP-based Virtual Hosts #<VirtualHost 192.168.2.100> #User jmdault #Group jmdault #DocumentRoot /home/jmdault/public_html #ServerName test2.com #Setenv VLOG /home/jmdault/logs #ErrorLogs /home/jmdault/test2-error_log #RewriteEngine On #RewriteOptions inherit #</VirtualHost> Listen 192.168.0.2:9700 Listen 192.168.0.2:9800 Listen 192.168.0.2:9900 ################# Named VirtualHosts NameVirtualHost 192.168.0.2 #<VirtualHost 111.222.33.44> #ServerName www.domain.tld #ServerPath /domain #DocumentRoot /web/domain #</VirtualHost> # Site 1 <VirtualHost 192.168.0.2:9800> ServerAdmin me@localbox.org DocumentRoot /var/www/html/site1 ServerName site1.no-ip.org ServerAlias site1.no-ip.org CustomLog logs/site1.no-ip.org-access_log combined </VirtualHost> # Site 2 <VirtualHost 192.168.0.2:9700> ServerAdmin me@localbox.org DocumentRoot /var/www/html/site2 ServerName site2.no-ip.org ServerAlias site2.no-ip.org CustomLog logs/site2.no-ip.org-access_log combined </VirtualHost> # Site 3 <VirtualHost 192.168.0.2:9900> ServerAdmin me@localbox.org DocumentRoot /var/www/html/site3 ServerName site3.no-ip.org ServerAlias site3.no-ip.org CustomLog logs/site3.no-ip.org-access_log combined </VirtualHost> ___________________________________________________ Can anyone think of what else is missing ?
  4. Okay, managed to get all three sites working internally, but I am still not quite there yet. I have yet to get it working externally. I do have Site 1 working externally though. Here are my configs; _____________________________________________ commonhttpd.conf: ___________ ### Common server configuration # User apache Group apache # # ServerAdmin: Your address, where problems with the server should be # e-mailed. This address appears on some server-generated pages, such # as error documents. # ServerAdmin root@localhost # DocumentRoot: The directory out of which you will serve your # documents. By default, all requests are taken from this directory, but # symbolic links and aliases may be used to point to other locations. # DO NOT MODIFY THIS ONE, USE httpd.conf and httpd-perl.conf #DocumentRoot /var/www/html # # Each directory to which Apache has access, can be configured with respect # to which services and features are allowed and/or disabled in that # directory (and its subdirectories). # # First, we configure the "default" to be a very restrictive set of # permissions. # # Also, for security, we disable indexes globally # #<Directory /> # Options -Indexes FollowSymLinks # AllowOverride None #</Directory> #Restricted set of options <Directory /> Options -All -Multiviews AllowOverride None <IfModule mod_access.c> Order deny,allow Deny from all Allow from 127.0.0.1 </IfModule> </Directory> <Directory /var/www/html/site1> Options Indexes FollowSymLinks MultiViews AllowOverride All Order allow,deny Allow from all </Directory> <Directory /var/www/html/site2> Options Indexes FollowSymLinks MultiViews AllowOverride All Allow from all </Directory> <Directory /var/www/html/site3> Options Indexes FollowSymLinks MultiViews AllowOverride All Order allow,deny Allow from all </Directory> # # Note that from this point forward you must specifically allow # particular features to be enabled - so if something's not working as # you might expect, make sure that you have specifically enabled it # below. # # # UserDir: The name of the directory which is appended onto a user's home # directory if a ~user request is received. # <IfModule mod_userdir.c> UserDir public_html </IfModule> # # DirectoryIndex: Name of the file or files to use as a pre-written HTML # directory index. Separate multiple entries with spaces. # <IfModule mod_dir.c> DirectoryIndex index.html index.html.var index.php index.php3 index.shtml index.cgi index.pl index.htm Default.htm default.htm index.xml </IfModule> # # AccessFileName: The name of the file to look for in each directory # for access control information. # AccessFileName .htaccess # # The following lines prevent .htaccess files from being viewed by # Web clients. Since .htaccess files often contain authorization # information, access is disallowed for security reasons. Comment # these lines out if you want Web visitors to see the contents of # .htaccess files. If you change the AccessFileName directive above, # be sure to make the corresponding changes here. # # Also, folks tend to use names such as .htpasswd for password # files, so this will protect those as well. # <IfModule mod_access.c> <Files ~ "^.ht"> Order allow,deny Deny from all </Files> </IfModule> # # CacheNegotiatedDocs: By default, Apache sends "Pragma: no-cache" with each # document that was negotiated on the basis of content. This asks proxy # servers not to cache the document. Uncommenting the following line disables # this behavior, and proxies will be allowed to cache the documents. # #CacheNegotiatedDocs # # UseCanonicalName: (new for 1.3) With this setting turned on, whenever # Apache needs to construct a self-referencing URL (a URL that refers back # to the server the response is coming from) it will use ServerName and # Port to form a "canonical" name. With this setting off, Apache will # use the hostname:port that the client supplied, when possible. This # also affects SERVER_NAME and SERVER_PORT in CGI scripts. # UseCanonicalName On # # TypesConfig describes where the mime.types file (or equivalent) is # to be found. # <IfModule mod_mime.c> TypesConfig conf/apache-mime.types </IfModule> # # DefaultType is the default MIME type the server will use for a document # if it cannot otherwise determine one, such as from filename extensions. # If your server contains mostly text or HTML documents, "text/plain" is # a good value. If most of your content is binary, such as applications # or images, you may want to use "application/octet-stream" instead to # keep browsers from trying to display binary files as though they are # text. # DefaultType text/plain # # The mod_mime_magic module allows the server to use various hints from the # contents of the file itself to determine its type. The MIMEMagicFile # directive tells the module where the hint definitions are located. # mod_mime_magic is not part of the default server (you have to add # it yourself with a LoadModule [see the DSO paragraph in the 'Global # Environment' section], or recompile the server and include mod_mime_magic # as part of the configuration), so it's enclosed in an <IfModule> container. # This means that the MIMEMagicFile directive will only be processed if the # module is part of the server. # <IfModule mod_mime_magic.c> MIMEMagicFile conf/magic </IfModule> # # HostnameLookups: Log the names of clients or just their IP addresses # e.g., www.apache.org (on) or 204.62.129.132 (off). # The default is off because it'd be overall better for the net if people # had to knowingly turn this feature on, since enabling it means that # each client request will result in AT LEAST one lookup request to the # nameserver. # HostnameLookups Off # EnableMMAP: Control whether memory-mapping is used to deliver # files (assuming that the underlying OS supports it). # The default is on; turn this off if you serve from NFS-mounted # filesystems. On some systems, turning it off (regardless of # filesystem) can improve performance; for details, please see # http://httpd.apache.org/docs-2.0/mod/core....html#enablemmap # # EnableMMAP off # # EnableSendfile: Control whether the sendfile kernel support is # used to deliver files (assuming that the OS supports it). # The default is on; turn this off if you serve from NFS-mounted # filesystems. Please see # http://httpd.apache.org/docs-2.0/mod/core....#enablesendfile # #EnableSendfile off # The following directives define some format nicknames for use with # a CustomLog directive (see below). # <IfModule mod_log_config.c> LogFormat "%h %l %u %t "%r" %>s %b "%{Referer}i" "%{User-Agent}i"" combined LogFormat "%h %l %u %t "%r" %>s %b" common LogFormat "%{Referer}i -> %U" referer LogFormat "%{User-agent}i" agent LogFormat "%v %h %l %u %t "%r" %>s %b %T" script LogFormat "%v %h %l %u %t "%r" %>s %b "%{Referer}i" "%{User-Agent}i" VLOG=%{VLOG}e" vhost <IfModule mod_logio.c> # You need to enable mod_logio.c to use %I and %O #LogFormat "%h %l %u %t "%r" %>s %b "%{Referer}i" "%{User-Agent}i" %I %O" combinedio </IfModule> # # The location and format of the access logfile (Common Logfile Format). #CustomLog logs/access_log common # # If you would like to have agent and referer logfiles, uncomment the # following directives. # #CustomLog logs/referer_log referer #CustomLog logs/agent_log agent # # If you prefer a single logfile with access, agent, and referer information # (Combined Logfile Format) you can use the following directive. # #CustomLog logs/access_log combined </IfModule> # # ServerTokens # This directive configures what you return as the Server HTTP response # Header. The default is 'Full' which sends information about the OS-Type # and compiled in modules. # Set to one of: Full | OS | Minor | Minimal | Major | Prod # where Full conveys the most information, and Prod the least. # ServerTokens Full # # Optionally add a line containing the server version and virtual host # name to server-generated pages (error documents, FTP directory listings, # mod_status and mod_info output etc., but not CGI generated documents). # Set to "EMail" to also include a mailto: link to the ServerAdmin. # Set to one of: On | Off | EMail # ServerSignature On # # Aliases: Add here as many aliases as you need (with no limit). The format is # Alias fakename realname # <IfModule mod_alias.c> # # Note that if you include a trailing / on fakename then the server will # require it to be present in the URL. So "/icons" isn't aliased in this # example, only "/icons/".. # Alias /icons/ /var/www/icons/ Alias /doc /usr/share/doc # # ScriptAlias: This controls which directories contain server scripts. # ScriptAliases are essentially the same as Aliases, except that # documents in the realname directory are treated as applications and # run by the server when requested rather than as documents sent to the client. # The same rules about trailing "/" apply to ScriptAlias directives as to # Alias. # ScriptAlias /cgi-bin/ /var/www/cgi-bin/ ScriptAlias /protected-cgi-bin/ /var/www/protected-cgi-bin/ <IfModule mod_perl.c> #Provide two aliases to the same cgi-bin directory, #to see the effects of the 2 different mod_perl modes #for Apache::Registry Mode Alias /perl/ /var/www/perl/ #for Apache::Perlrun Mode Alias /cgi-perl/ /var/www/perl/ </IfModule> </IfModule> # End of aliases. # # Redirect allows you to tell clients about documents which used to exist in # your server's namespace, but do not anymore. This allows you to tell the # clients where to look for the relocated document. # Format: Redirect old-URI new-URL # # # Directives controlling the display of server-generated directory listings. # <IfModule mod_autoindex.c> # # FancyIndexing is whether you want fancy directory indexing or standard # <IfDefine !APACHE2> IndexOptions FancyIndexing NameWidth=* </IfDefine> <IfDefine APACHE2> IndexOptions FancyIndexing VersionSort NameWidth=* </IfDefine> # # AddIcon* directives tell the server which icon to show for different # files or filename extensions. These are only displayed for # FancyIndexed directories. # AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip AddIconByType (TXT,/icons/text.gif) text/* AddIconByType (IMG,/icons/image2.gif) image/* AddIconByType (SND,/icons/sound2.gif) audio/* AddIconByType (VID,/icons/movie.gif) video/* AddIcon /icons/binary.gif .bin .exe AddIcon /icons/binhex.gif .hqx AddIcon /icons/tar.gif .tar AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip .bz2 AddIcon /icons/a.gif .ps .ai .eps AddIcon /icons/layout.gif .html .shtml .htm .pdf AddIcon /icons/text.gif .txt AddIcon /icons/c.gif .c AddIcon /icons/p.gif .pl .py .php .php3 AddIcon /icons/f.gif .for AddIcon /icons/dvi.gif .dvi AddIcon /icons/uuencoded.gif .uu AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl AddIcon /icons/tex.gif .tex AddIcon /icons/bomb.gif core AddIcon /icons/back.gif .. AddIcon /icons/hand.right.gif README AddIcon /icons/folder.gif ^^DIRECTORY^^ AddIcon /icons/blank.gif ^^BLANKICON^^ # # DefaultIcon is which icon to show for files which do not have an icon # explicitly set. # DefaultIcon /icons/unknown.gif # # AddDescription allows you to place a short description after a file in # server-generated indexes. These are only displayed for FancyIndexed # directories. # Format: AddDescription "description" filename # #AddDescription "GZIP compressed document" .gz #AddDescription "tar archive" .tar #AddDescription "GZIP compressed tar archive" .tgz # # ReadmeName is the name of the README file the server will look for by # default, and append to directory listings. # # HeaderName is the name of a file which should be prepended to # directory indexes. # # If MultiViews are amongst the Options in effect, the server will # first look for name.html and include it if found. If name.html # doesn't exist, the server will then look for name.txt and include # it as plaintext if found. # ReadmeName README.html HeaderName HEADER.html # # IndexIgnore is a set of filenames which directory indexing should ignore # and not include in the listing. Shell-style wildcarding is permitted. # IndexIgnore .??* *~ *# HEADER* RCS CVS *,v *,t </IfModule> # End of indexing directives. # # Document types. # <IfModule mod_mime.c> # # AddEncoding allows you to have certain browsers (Mosaic/X 2.1+) uncompress # information on the fly. Note: Not all browsers support this. # Despite the name similarity, the following Add* directives have nothing # to do with the FancyIndexing customization directives above. # AddEncoding x-compress Z AddEncoding x-gzip gz tgz # # AddLanguage allows you to specify the language of a document. You can # then use content negotiation to give a browser a file in a language # it can understand. # # Note 1: The suffix does not have to be the same as the language # keyword --- those with documents in Polish (whose net-standard # language code is pl) may wish to use "AddLanguage pl .po" to # avoid the ambiguity with the common suffix for perl scripts. # # Note 2: The example entries below illustrate that in quite # some cases the two character 'Language' abbreviation is not # identical to the two character 'Country' code for its country, # E.g. 'Danmark/dk' versus 'Danish/da'. # # Note 3: In the case of 'ltz' we violate the RFC by using a three char # specifier. But there is 'work in progress' to fix this and get # the reference data for rfc1766 cleaned up. # # Danish (da) - Dutch (nl) - English (en) - Estonian (ee) # French (fr) - German (de) - Greek-Modern (el) # Italian (it) - Korean (kr) - Norwegian (no) # Portugese (pt) - Luxembourgeois* (ltz) # Spanish (es) - Swedish (sv) - Catalan (ca) - Czech(cz) # Polish (pl) - Brazilian Portuguese (pt-br) - Japanese (ja) # Russian (ru) # AddLanguage ca .ca AddLanguage cz .cz AddLanguage da .dk AddLanguage de .de AddLanguage el .el AddLanguage en .en AddLanguage es .es AddLanguage et .ee AddLanguage fr .fr AddLanguage he .he AddLanguage hr .hr AddLanguage it .it AddLanguage ja .ja AddLanguage ko .ko AddLanguage kr .kr AddLanguage ltz .ltz AddLanguage ltz .lu AddLanguage nl .nl AddLanguage nn .nn AddLanguage no .no AddLanguage pl .po AddLanguage pt-br .pt-br AddLanguage pt .pt AddLanguage ru .ru AddLanguage sv .se AddLanguage tw .tw AddLanguage zh-tw .tw # # Specify a default charset for all pages sent out. This is # always a good idea and opens the door for future internationalisation # of your web site, should you ever want it. Specifying it as # a default does little harm; as the standard dictates that a page # is in iso-8859-1 (latin1) unless specified otherwise i.e. you # are merely stating the obvious. There are also some security # reasons in browsers, related to javascript and URL parsing # which encourage you to always set a default char set. # AddDefaultCharset ISO-8859-1 # LanguagePriority allows you to give precedence to some languages # in case of a tie during content negotiation. # # Just list the languages in decreasing order of preference. We have # more or less alphabetized them here. You probably want to change this. # <IfModule mod_negotiation.c> LanguagePriority en fr de es it da nl et el ja kr no pl pt pt-br ru ltz ca sv tw </IfModule> # # ForceLanguagePriority allows you to serve a result page rather than # MULTIPLE CHOICES (Prefer) [in case of a tie] or NOT ACCEPTABLE (Fallback) # [in case no accepted languages matched the available variants] # <IfModule mod_negotiation.c> #FUK ForceLanguagePriority Prefer Fallback </IfModule> # # Commonly used filename extensions to character sets. You probably # want to avoid clashes with the language extensions, unless you # are good at carefully testing your setup after each change. # See ftp://ftp.isi.edu/in-notes/iana/assignmen.../character-sets for # the official list of charset names and their respective RFCs # AddCharset ISO-8859-1 .iso8859-1 .latin1 AddCharset ISO-8859-2 .iso8859-2 .latin2 .cen AddCharset ISO-8859-3 .iso8859-3 .latin3 AddCharset ISO-8859-4 .iso8859-4 .latin4 AddCharset ISO-8859-5 .iso8859-5 .latin5 .cyr .iso-ru AddCharset ISO-8859-6 .iso8859-6 .latin6 .arb AddCharset ISO-8859-7 .iso8859-7 .latin7 .grk AddCharset ISO-8859-8 .iso8859-8 .latin8 .heb AddCharset ISO-8859-9 .iso8859-9 .latin9 .trk AddCharset ISO-2022-JP .iso2022-jp .jis AddCharset ISO-2022-KR .iso2022-kr .kis AddCharset ISO-2022-CN .iso2022-cn .cis AddCharset Big5 .Big5 .big5 # For russian, more than one charset is used (depends on client, mostly): AddCharset WINDOWS-1251 .cp-1251 .win-1251 AddCharset CP866 .cp866 AddCharset KOI8-r .koi8-r .koi8-ru AddCharset KOI8-ru .koi8-uk .ua AddCharset ISO-10646-UCS-2 .ucs2 AddCharset ISO-10646-UCS-4 .ucs4 AddCharset UTF-8 .utf8 # The set below does not map to a specific (iso) standard # but works on a fairly wide range of browsers. Note that # capitalization actually matters (it should not, but it # does for some browsers). # # See ftp://ftp.isi.edu/in-notes/iana/assignmen.../character-sets # for a list of sorts. But browsers support few. # AddCharset GB2312 .gb2312 .gb AddCharset utf-7 .utf7 AddCharset utf-8 .utf8 AddCharset big5 .big5 .b5 AddCharset EUC-TW .euc-tw AddCharset EUC-JP .euc-jp AddCharset EUC-KR .euc-kr AddCharset shift_jis .sjis # # AddType allows you to tweak mime.types without actually editing it, or to # make certain files to be certain types. # AddType application/x-tar .tgz AddType image/x-icon .ico # # AddHandler allows you to map certain file extensions to "handlers", # actions unrelated to filetype. These can be either built into the server # or added with the Action command (see below) # # If you want to use server side includes, or CGI outside # ScriptAliased directories, uncomment the following lines. # # To use CGI scripts: # AddHandler cgi-script .cgi # # For type maps (negotiated resources): # (This is enabled by default to allow the Apache "It Worked" page # to be distributed in multiple languages.) # AddHandler type-map var # Filters allow you to process content before it is sent to the client. # # To parse .shtml files for server-side includes (SSI): # (You will also need to add "Includes" to the "Options" directive.) # AddType text/html .shtml <IfDefine APACHE2> AddOutputFilter INCLUDES .shtml </IfDefine> <IfDefine !APACHE2> AddHandler server-parsed .shtml </IfDefine> # # Uncomment the following line to enable Apache's send-asis HTTP file # feature # #AddHandler send-as-is asis # # If you wish to use server-parsed imagemap files, use # AddHandler imap-file map # # To enable type maps, you might want to use # #AddHandler type-map var </IfModule> # End of document types. # # Action lets you define media types that will execute a script whenever # a matching file is called. This eliminates the need for repeated URL # pathnames for oft-used CGI file processors. # Format: Action media/type /cgi-script/location # Format: Action handler-name /cgi-script/location # # # Putting this all together, we can internationalize error responses. # # We use Alias to redirect any /error/HTTP_<error>.html.var response to # our collection of by-error message multi-language collections. We use # includes to substitute the appropriate text. # # # You can modify the messages' appearance without changing any of the # default HTTP_<error>.html.var files by adding the line: # # Alias /error/include/ "/your/include/path/" # # which allows you to create your own set of files by starting with the # /include/ files and copying them to /your/include/path/, # even on a per-VirtualHost basis. The default include files will display # your Apache version number and your ServerAdmin email address regardless # of the setting of ServerSignature. # # The internationalized error documents require mod_alias, mod_include # and mod_negotiation. To activate them, uncomment the following 30 lines. # Alias /error/ "/var/www/error" # # <Directory "/var/www/error"> # AllowOverride None # Options IncludesNoExec # AddOutputFilter Includes html # AddHandler type-map var # Order allow,deny # Allow from all # LanguagePriority en es de fr sv # ForceLanguagePriority Prefer Fallback # </Directory> # # ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var # ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var # ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var # ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var # ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var # ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var # ErrorDocument 410 /error/HTTP_GONE.html.var # ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var # ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var # ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var # ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var # ErrorDocument 415 /error/HTTP_SERVICE_UNAVAILABLE.html.var # ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var # ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var # ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var # ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var # ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var # Customizable error responses come in three flavors: # # 1) plain text #ErrorDocument 500 "The server made a boo boo." # # 2) local redirects #ErrorDocument 404 /missing.html # to redirect to local URL /missing.html #ErrorDocument 404 "/cgi-bin/missing_handler.pl" # N.B.: You can redirect to a script or a document using server-side-includes. # # 3) external redirects #ErrorDocument 402 http://www.example.com/subscription_info.html # N.B.: Many of the environment variables associated with the original # request will *not* be available to such a script. <Location /manual> Options Multiviews ErrorDocument 404 "The document you requested has not been installed on your system. Please install either apache-manual or apache2-manual RPMs. </Location> <Location /manual-2.0> Options Multiviews ErrorDocument 404 "The document you requested has not been installed on your system. Please install the apache2-manual package. </Location> <Location /manual-1.3> Options Multiviews ErrorDocument 404 "The document you requested has not been installed on your system. Please install the apache-manual package. </Location> # # Customize behaviour based on the browser # <IfModule mod_setenvif.c> # # The following directives modify normal HTTP response behavior to # handle known problems with browser implementations. # BrowserMatch "Mozilla/2" nokeepalive BrowserMatch "MSIE 4.0b2;" nokeepalive downgrade-1.0 force-response-1.0 BrowserMatch "RealPlayer 4.0" force-response-1.0 BrowserMatch "Java/1.0" force-response-1.0 BrowserMatch "JDK/1.0" force-response-1.0 # # The following directive disables redirects on non-GET requests for # a directory that does not include the trailing slash. This fixes a # problem with Microsoft WebFolders which does not appropriately handle # redirects for folders with DAV methods. # BrowserMatch "Microsoft Data Access Internet Publishing Provider" redirect-carfully BrowserMatch "^WebDrive" redirect-carefully BrowserMatch "^gnome-vfs" redirect-carefully </IfModule> # End of browser customization directives # # Allow server status reports, with the URL of http://servername/server-status # Change the ".your_domain.com" to match your domain to enable. # # <IfModule mod_info.c> <Location /server-info> SetHandler server-info <IfModule mod_access.c> Order deny,allow Deny from all allow from 127.0.0.1 # Allow from .your_domain.com </IfModule> </Location> </IfModule> <IfModule mod_perl.c> <Location /perl-status> SetHandler perl-script <IfDefine !APACHE2> PerlHandler Apache::Status </IfDefine> <IfDefine APACHE2> PerlResponseHandler Apache::Status </IfDefine> <IfModule mod_access.c> Order deny,allow Deny from all Allow from 127.0.0.1 </IfModule> </Location> </IfModule> # # There have been reports of people trying to abuse an old bug from pre-1.1 # days. This bug involved a CGI script distributed as a part of Apache. # By uncommenting these lines you can redirect these attacks to a logging # script on phf.apache.org. Or, you can record them yourself, using the script # support/phf_abuse_log.cgi. # #<Location /cgi-bin/phf*> # Deny from all # ErrorDocument 403 http://phf.apache.org/phf_abuse_log.cgi #</Location> # # Proxy Server directives. Uncomment the following lines to # enable the proxy server: # #<IfModule mod_proxy.c> # ProxyRequests On # <Directory proxy:*> # Order deny,allow # Deny from all # Allow from .your_domain.com # </Directory> # # Enable/disable the handling of HTTP/1.1 "Via:" headers. # ("Full" adds the server version; "Block" removes all outgoing Via: headers) # Set to one of: Off | On | Full | Block # # ProxyVia On # # To enable the cache as well, edit and uncomment the following lines: # (no cacheing without CacheRoot) # #<IfDefine !APACHE2> # CacheRoot "/var/cache/httpd" # CacheSize 5 # CacheGcInterval 4 # CacheMaxExpire 24 # CacheLastModifiedFactor 0.1 # CacheDefaultExpire 1 # #NoCache a-domain.com another-domain.edu joes.garage-sale.com #</IfDefine> #<IfDefine APACHE2> # <IfModule mod_disk_cache.c> # CacheRoot "/var/cache/httpd" # CacheSize 5 # CacheGcInterval 4 # CacheMaxExpire 24 # CacheLastModifiedFactor 0.1 # CacheDefaultExpire 1 # #NoCache a-domain.com another-domain.edu joes.garage-sale.com # </IfModule> #</IfDefine> #</IfModule> # End of proxy directives. <IfModule mod_include.c> # XBitHack on </IfModule> #<IfDefine APACHE2> #<IfModule mod_deflate.c> #<Directory "/your-server-root/manual"> # SetEnv gzip-only-text/html 1 # SetOutputFilter DEFLATE #</Directory> #</IfModule> #<IfModule mod_deflate.c> # # DeflateFilterNote - Set a note to report on compression ratio # DeflateFilterNote deflate_ratio ______________________________________________ Left remainder of file out, ______________________________________________ httpd2.conf: ______________________________________________ ### Main Configuration Section ### You really shouldn't change these settings unless you're a guru ### #ServerType standalone ServerRoot /etc/httpd/2.0 ServerName 192.168.0.2 #LockFile /etc/httpd/httpd.lock PidFile /var/run/httpd.pid ErrorLog logs/error_log LogLevel warn DocumentRoot /var/www/html HostnameLookups on ServerAdmin me@mybox.org ServerTokens Prod ### Dynamic Shared Object (DSO) Support ### ### You should always leave those three, as they are needed for ### normal use. ### mod_access (Order, Allow, etc..) ### mod_log_config (Transferlog, etc..) ### mod_mime (AddType, etc...) LoadModule access_module modules/mod_access.so LoadModule auth_module modules/mod_auth.so LoadModule auth_anon_module modules/mod_auth_anon.so ##LoadModule auth_dbm_module modules/mod_auth_dbm.so LoadModule auth_digest_module modules/mod_auth_digest.so LoadModule include_module modules/mod_include.so LoadModule log_config_module modules/mod_log_config.so LoadModule env_module modules/mod_env.so ##LoadModule mime_magic_module modules/mod_mime_magic.so ##LoadModule cern_meta_module modules/mod_cern_meta.so LoadModule expires_module modules/mod_expires.so LoadModule headers_module modules/mod_headers.so LoadModule usertrack_module modules/mod_usertrack.so ##LoadModule unique_id_module modules/mod_unique_id.so LoadModule setenvif_module modules/mod_setenvif.so LoadModule proxy_module modules/mod_proxy.so ##LoadModule proxy_connect_module modules/mod_proxy_connect.so ##LoadModule proxy_ftp_module modules/mod_proxy_ftp.so LoadModule proxy_http_module modules/mod_proxy_http.so LoadModule mime_module modules/mod_mime.so LoadModule status_module modules/mod_status.so LoadModule autoindex_module modules/mod_autoindex.so LoadModule asis_module modules/mod_asis.so LoadModule info_module modules/mod_info.so LoadModule cgi_module modules/mod_cgi.so ##LoadModule cgid_module modules/mod_cgid.so LoadModule vhost_alias_module modules/mod_vhost_alias.so LoadModule negotiation_module modules/mod_negotiation.so LoadModule dir_module modules/mod_dir.so LoadModule imap_module modules/mod_imap.so LoadModule actions_module modules/mod_actions.so ##LoadModule speling_module modules/mod_speling.so LoadModule userdir_module modules/mod_userdir.so LoadModule alias_module modules/mod_alias.so LoadModule rewrite_module modules/mod_rewrite.so ##New Modules for 2.0 (some are experimental) ##LoadModule file_cache_module modules/mod_file_cache.so ##LoadModule echo_module modules/mod_echo.so ##LoadModule charset_lite_module modules/mod_charset_lite.so ##LoadModule cache_module modules/mod_cache.so ##LoadModule disk_cache_module modules/mod_disk_cache.so ##LoadModule mem_cache_module modules/mod_mem_cache.so ##LoadModule ext_filter_module modules/mod_ext_filter.so ##LoadModule case_filter_module modules/mod_case_filter.so ##LoadModule case_filter_in_module modules/mod_case_filter_in.so ##LoadModule deflate_module modules/mod_deflate.so ##LoadModule optional_hook_export_module modules/mod_optional_hook_export.so ##LoadModule optional_hook_import_module modules/mod_optional_hook_import.so ##LoadModule optional_fn_import_module modules/mod_optional_fn_import.so ##LoadModule optional_fn_export_module modules/mod_optional_fn_export.so ##LoadModule bucketeer_module modules/mod_bucketeer.so ##LoadModule logio_module modules/mod_logio.so ### ### Global Configuration ### # We now support multiple apache configurations on the same server. In # common.conf, we put all directives that are common to all implementations # (httpd, httpd-perl, etc.) # For Apache2 we load all conf files in conf.d Include /etc/httpd/conf.d/*.conf Include conf/commonhttpd.conf ### ### IP Address/Port and Proxied configuration section ### # The APACHEPROXIED setting can be set in /etc/rc.d/init.d/httpd if you # are using a proxy or accelerator, like the Apache-SGI or khttpd, so that # the fast web server serves static content while Apache handles the # cgi or php files #BindAddress * #<IfDefine APACHEPROXIED> # Listen 8080 #</IfDefine> #<IfDefine !APACHEPROXIED> # Listen 80 #</IfDefine> #Listen 9800 # Likewise, we can set apache as the server by default and send perl # requests via ProxyPass to apache-mod_perl. It increases performance # since the perl interpreter is only used for perl and the standard apache # does all the html and image files, with a smaller footprint. # # If you install apache and apache-mod_perl, this is the default config. # If you don't want two web servers to use perl, uninstall apache, and # apache-mod_perl will not be proxied. <IfDefine PERLPROXIED> <IfModule mod_rewrite.c> RewriteEngine on RewriteRule ^proxy:.* - [F] RewriteRule ^(.*/perl/.*)$ http://%{HTTP_HOST}:8200 [P] RewriteRule ^(.*/cgi-perl/.*)$ http://%{HTTP_HOST}:8200 [P] </IfModule> </IfDefine> ### ### Log configuration Section ### <IfModule mod_log_config.c> #Single logfile with access, agent and referer information #This is the default, if vlogs are not defined for the main server CustomLog logs/access_log combined env=!VLOG #If VLOG is defined in conf/vhosts/Vhost.conf, we use this entry CustomLog "|/usr/sbin/advxsplitlogfile" vhost env=VLOG </IfModule> ### ### Virtual Hosts ### # We include different templates for Virtual Hosting. Have a look in the # vhosts directory and modify to suit your needs. Include conf/vhosts/Vhosts.conf #Include conf/vhosts/DynamicVhosts.conf #Include conf/vhosts/VirtualHomePages.conf ### ### Performance settings Section ### # # Timeout: The number of seconds before receives and sends time out. # Timeout 300 # # KeepAlive: Whether or not to allow persistent connections (more than # one request per connection). Set to "Off" to deactivate. # KeepAlive On # # MaxKeepAliveRequests: The maximum number of requests to allow # during a persistent connection. Set to 0 to allow an unlimited amount. # We recommend you leave this number high, for maximum performance. # MaxKeepAliveRequests 100 # # KeepAliveTimeout: Number of seconds to wait for the next request from the # same client on the same connection. # KeepAliveTimeout 15 # prefork MPM [THIS IS THE DEFAULT] # StartServers: number of server processes to start # MinSpareServers: minimum number of server processes which are kept spare # MaxSpareServers: maximum number of server processes which are kept spare # MaxClients: maximum number of server processes allowed to start # MaxRequestsPerChild: maximum number of requests a server process serves <IfModule prefork.c> StartServers 5 MinSpareServers 5 MaxSpareServers 10 MaxClients 150 MaxRequestsPerChild 0 </IfModule> # worker MPM # StartServers: initial number of server processes to start # MaxClients: maximum number of simultaneous client connections # MinSpareThreads: minimum number of worker threads which are kept spare # MaxSpareThreads: maximum number of worker threads which are kept spare # ThreadsPerChild: constant number of worker threads in each server process # MaxRequestsPerChild: maximum number of requests a server process serves <IfModule worker.c> StartServers 2 MaxClients 150 MinSpareThreads 25 MaxSpareThreads 75 ThreadsPerChild 25 MaxRequestsPerChild 0 </IfModule> # perchild MPM # NumServers: constant number of server processes # StartThreads: initial number of worker threads in each server process # MinSpareThreads: minimum number of worker threads which are kept spare # MaxSpareThreads: maximum number of worker threads which are kept spare # MaxThreadsPerChild: maximum number of worker threads in each server process # MaxRequestsPerChild: maximum number of connections per server process <IfModule perchild.c> NumServers 5 StartThreads 5 MinSpareThreads 5 MaxSpareThreads 10 MaxThreadsPerChild 20 MaxRequestsPerChild 0 </IfModule> ___________________________________________________________ Vhosts.conf ____________________________________________________________ ################# Vhosts.conf #This is where we store the VirtualHosts configuration. # #Since Apache 1.3.19, we modified the setup to include some nice tricks: # #- We added the User and Group directives so VirtualHosts now work with # suexec directive. If set, Apache will run all cgi scripts under that # user and group (provided the uid and gid are > 100 for security). The # directories and cgi files *must* belong to that user/group for the # feature to work #- We added the Setenv VLOG directive. This works in conjunction with # the CustomLog in common.conf. When Setenv VLOG is set, apache will # create a /var/log/httpd/VLOG-YYYY-MM-<ServerName>.log instead of logging # to access_log. Use this instead of defining a special logfile for # each vhost, otherwise you eat up file descriptors. #- You can also specify a path for the VLOG for each Vhost, for example, # to place the logs in each user's directory. However, if you want to # use the file for accounting, place it in a directory owned by root, # otherwise the user will be able to erase it. #- I suggest only including the ErrorLog *only* if the vhost will use # cgi scripts. Again, it saves file descriptors! #- We added the Rewrite directives so vhosts will work with the # PERLPROXIED configuration ################# IP-based Virtual Hosts #<VirtualHost 192.168.2.100> #User jmdault #Group jmdault #DocumentRoot /home/jmdault/public_html #ServerName test2.com #Setenv VLOG /home/jmdault/logs #ErrorLogs /home/jmdault/test2-error_log #RewriteEngine On #RewriteOptions inherit #</VirtualHost> Listen 192.168.0.2:9700 Listen 192.168.0.2:9800 Listen 192.168.0.2:9900 ################# Named VirtualHosts NameVirtualHost 192.168.0.2 #<VirtualHost 111.222.33.44> #ServerName www.domain.tld #ServerPath /domain #DocumentRoot /web/domain #</VirtualHost> # Site 1 <VirtualHost 192.168.0.2:9800> ServerAdmin me@localbox.org DocumentRoot /var/www/html/site1 ServerName site1.no-ip.org ServerAlias site1.no-ip.org CustomLog logs/site1.no-ip.org-access_log combined </VirtualHost> # Site 2 <VirtualHost 192.168.0.2:9700> ServerAdmin me@localbox.org DocumentRoot /var/www/html/site2 ServerName site2.no-ip.org ServerAlias site2.no-ip.org CustomLog logs/site2.no-ip.org-access_log combined </VirtualHost> # Site 3 <VirtualHost 192.168.0.2:9900> ServerAdmin me@localbox.org DocumentRoot /var/www/html/site3 ServerName site3.no-ip.org ServerAlias site3.no-ip.org CustomLog logs/site3.no-ip.org-access_log combined </VirtualHost> ___________________________________________________ Can anyone think of what else is missing ?
  5. I too am suffering from the "Virtual Host Blues:)", I can only get one site running properly, either nothing works, or one works. I talked to an Apache Admin today, and he gave the suggestion about adding the <Directory> Directives for each site, but I am not sure which config file it goes into with Apache 2.0.44. So you are not the only one having probs, I even scoured the Google Groups today and still no luck, read the Apache docs and directives at the Apache Site, and still a no go.
  6. Hey again; I was just talking to an Apache Admin, he mentioned that I need to specify the document root for each of the virutual hosts I am trying to run. This actually makes sense to me too. It would explain why it only one page is loading regardless of the virtual host/site I am trying to access. With Apache 2.0.44, in which config file do I specify, the document root for all 3 sites ?
  7. I am not sure why it keeps loading Site1 either, I am picking around at the config files to see if I missed anything. I am wondering if I am missing something in the httpd2.conf file specifying to read the Vhosts.conf file ? I use the redirects as a way of giving the ip address a url, instead of just having a IP Address as the URL. Error logs show this; [Mon Mar 24 05:27:36 2003] [notice] Apache-AdvancedExtranetServer/2.0.44 (Mandrake Linux/11mdk) configured -- resuming normal operations [Mon Mar 24 05:32:32 2003] [error] [client 192.168.0.2] File does not exist: /var/www/html/site1/site2 [Mon Mar 24 05:32:45 2003] [error] [client 192.168.0.2] File does not exist: /var/www/html/site1/site2 For some reason it is looking for Site 2 within Site 1 ? The access logs look okay though, wonder why the other sites indexes are not being found.
  8. Thanks for great help so far, one of the sites is loading but the other one is not loading; Here is what I have so far; /var/www/html/site1 /var/www/html/site2 /var/www/html/site3 Vhosts.conf file: <VirtualHost 192.168.0.2> DocumentRoot /var/www/html/site1 ServerName site1.no-ip.org ServerAlias site1.no-ip.org CustomLog logs/site1.no-ip.org-access_log combined </VirtualHost> <VirtualHost 192.168.0.2> DocumentRoot /var/www/html/site2 ServerName site2.no-ip.org ServerAlias sit2.no-ip.org CustomLog logs/site2.no-ip.org-access_log combined </VirtualHost> <VirtualHost 192.168.0.2> DocumentRoot /var/www/html/site3 ServerName site3.no-ip.org ServerAlias site3.no-ip.org CustomLog logs/site3.no-ip.org-access_log combined </VirtualHost> httpd2.conf file: ServerRoot /etc/httpd/2.0 ServerName server.no-ip.org #LockFile /etc/httpd/httpd.lock PidFile /var/run/httpd.pid ErrorLog logs/error_log LogLevel warn DocumentRoot /var/www/html HostnameLookups on ServerAdmin me@my.box.com ServerTokens Prod ____________________________ Modules Section ____________________________ ### ### IP Address/Port and Proxied configuration section ### # The APACHEPROXIED setting can be set in /etc/rc.d/init.d/httpd if you # are using a proxy or accelerator, like the Apache-SGI or khttpd, so that # the fast web server serves static content while Apache handles the # cgi or php files #BindAddress 192.168.0.2 #<IfDefine APACHEPROXIED> # Listen 8080 #</IfDefine> #<IfDefine !APACHEPROXIED> # Listen 80 #</IfDefine> Listen 9800 My site 1 is loading, regardless of which redirect I choose. Here are my redirects settings; http://externel.ip.address:9800/ = http://Site1.no-ip.org:9800/ mask URL=on http://external.ip.address:9800/site2/ = http://site2.no-ip.org:9800/ mask URL = on http://external.ip.address:9800/site3/ = http://site3.no-ip.org:9800/ mask URL = on Any ideas what I have to do next ?
  9. Okay, the one that I do have locally on the box is working fine. I have downloaded my other pages from the ISP. How do I specify in the redirects, which site to open ?
  10. Okay, will see what I can do right now then. What changes have to be made to the /etc/httpd/conf/httpd.conf file ?
  11. This is just a query, because I am not familiar with ATI cards, but does SSTFE run using your ATI Card ?
  12. As a further query, can I create three sub folders such as; /var/www/html/site1 /var/www/html/site2 /var/www/html/site3 Move the pages into there corresponding folders then setup virtual hosting to point to these separate folders ?
  13. Hey all you fellow Linux Weenies :) Quick question for ya all....I have 3 web sites, and I was wondering if I can run all 3 from one Linux Machine, my local box. Can this be done using Apache 2.0.44 ? I am aware of the Virtual Host, but I have never ran more than one from my own machine before ? I have been reading some of the threads on Virtual Hosts, etc, but never really seen anyone ask this one before. I know my ISP has a dedicated Apache Server for everyones web pages, but they are kinda limited for space. So I want to take matters into my own hands. Thanks.
  14. Try this first, if it doesn't work, then you will have to disable automount, and remount the drive manually. export SETUP_CDROM=/mnt/cdrom
  15. I loved the first 2 so much, I could not resist a third helping :)
  16. 1. I am getting Ghost Client Connections being established on the server, that fill the server up so that no one, or I am unable to join. I have to restart server again to clear up these connections. The connections start after a few hours, but there is no real data being transfered from the clients to the server, the way most normal SSFE servers run. 2. My player and control settings no longer save themselves, and I have to keep changing them back from the defaults again. I can't even get into the control settings anymore, that menu is totally gone now. I beleive this one may be a Mandrake security thing, where it scan all the system files overnight, and changes them to what is sees as secure or proper permissions. I did change the ~/.serious/serioussamMP/ControlData and ../Players back to read and write, but the settings still won't save now. I sent an email to the dist list, but my mail is acting up right now, so it might be a few hours before it actually gets anywhere. Cheers. Okay the ghost connections just started again after 20 mins, this is what I am seeing; __________________________________________________ Server: Sent initialization info to '140.112.243.119' (2k) Sending statedelta response Server: Sent connection data to '140.112.243.119' (2416k->769k->101k) Unable to deliver data to client '0.0.0.0', disconnecting. ______________________________________________ This what I see with each connection. Then the server is locked out because it is full of these ghost connections.
  17. Here is how you get GPG going with KMail: Yes the are all located in /home/user/.gnupg Once you have your key generated, then you import and sign all the other keys. You also have to build a trust database and cache or else you will just have a key which won't recognize the othe keys you import, just do the following. $gpg --import keyname.asc $gpg --sign-key keyname.asc $gpg --update-trustdb $gpg --rebuild-keydb-caches You have to do this anytime you make changes to your keyrings, if not the key will not be recognized. K-Mail is pretty much the only mail program I have come across for Linux that will use PGP, Go into K-Mail Settings, K-Mail Settings, Identities, Modify the Identity you have setup, select the Advanced Tab, Hit the arrow beside the OpenPGP key option, and select change. This depends on what version of Mandrake you are using and what version of KMail you are using. You should be able to select your key, so that K-Mail uses your public keys to encrypt and decrypt messages vice doing it manually from a terminal. Cheers
  18. Thanks Ravage, kinda figured it out ... I have the dedicated server up and running now.
  19. Installer for what ?? It is an installer. Man there are a tonn of changes between Beta 2 for SSFE and Beta 3, my settings for my Dedicated Server are wiped. Or at least not in the same place anymore. Does anyone know if these releases mean we can join MS servers now ?
  20. Excellent news DOlson !! Finally.....
  21. Will download it when I get home.
  22. I already have all the data files for SF 1.80 linux, but it is a .zip file which I extract manually, and I beleive "sf" game launcher as well. I will have to check when I get a chance, too much going on right now, will have to wait till the weekend, or Firday night. Thanks for the info, I am actually looking forward to seeing the results.
  23. Any idea where I can get the peices of the puzzle ? SF is UT Based, so there should not be too many changes to be made should there ? Has anyone attempted to create installers for the HalfLife Series ?
  24. :D Ravage; How much coding know how does it take to create these installers ? I have been thinking about tinkering around with the installers, but I don't even know where to begin ? I have seen some of the threads on the forum regarding reading material on how to, but before I do so, I was just curious about what I may be getting myself into ? The one I was thinking about, was StrikeForce 1.81 or what ever version they are on now. They have not actually had a real installer since 1.60 or 1.70, and it is has beccome too huge of a MOD for UT, so I was wondering just how much time and work is involved in creating an installer.
×
×
  • Create New...