Apache Rewrite Option

I've made a virtual host and I'll use it for some Forms Applications
I have this rule
RewriteRule ^/(.*) http://myserver:%{SERVER_PORT}/forms90/f90servlet?config=app1 [L,R]
I have other applications in the server but I want that the users only access to this application in this virtual host.
for example if the user writes
http://myserver:39598/forms90/f90servlet?config=app2 it changes to http://myserver:39598/forms90/f90servlet?config=app1
When I write http://myserver:39598/anything it works but if I put all the URL (http://myserver:39598/forms90/f90servlet?config=app2) it doesn't work
any idea??

I missed an important detail in my opening post. My Coldfusion 9 version is 64 bit - not 32.
OK. Simple solution to this. I'll put it here for other peoples' reference.
To cut a long story short, after phoning Adobe support this morning I was told that you can't run a 64 bit version of ColdFusion with a 32 bit web server. In essence, the web server software and the ColdFusion server software must be the same - either 32 or 64 bit.
Apache is only officially released as a 32 bit version, but there is a 64 bit unofficial version available from http://www.blackdot.be/?inc=apache/binaries, so I downloaded that and installed it, based on the instructions at http://www.elxis.org/guides/developers-guides/64bit-apache-php-mysql-windows.html.
Once I'd installed the 64bit version of Apache, the installation of Coldfusion 9 64 bit went smoothly and all appears to be working just fine now (well, I can get to the ColdFusion Administrator page and I have successfully updated the server software to ColdFusion 9.0.1).
The fact that you can't mix different 'bit' versions of software in this way may be obvious, but it wasn't obvious to me. Having been an early adopter of a 64 bit version of Vista on my own PC, I never experienced these kind of problems before. Software installed itself into the corresponding locations on my PC without any problem and just worked. This is the first time I've run into this problem.
Unfortunately, there doesn't appear to be any information regarding this very important requirement on the system requirements pages, so I suggested to the support engineer that he may want to make the recommendation that the page is amended to clarify the situation: e.g.
IMPORTANT: 64 bit versions of ColdFusion require 64 bit versions of web server software to function. You can not mix 32 bit and 64 bit versions of web servers and ColdFusion server.
Hope this helps someone else out.

Similar Messages

  • 11g OLAP cube MV's   with Query Rewrite option

    Hi All,
    I am trying to test the 11g OLAP cube MV's with the Query Rewrite option.
    I had created a cube on the schema OLAPTRAIN problem by oracle. I an selected necessary options in 'Materialized Views' tab of the Cube definition in AWM. here is the screenshot
    !http://i40.tinypic.com/9jzpte.png!
    and then I try to run the SQL query
    select SUM(S.QUANTITY) AS QUAN,
    SUM(S.SALES) AS SALES,
    T.CALENDAR_YEAR_NAME,
    P.DEPARTMENT_NAME,
    C.COUNTRY_NAME
    FROM
    TIMES T,CUSTOMERS C,PRODUCTS P, SALES_FACT S
    WHERE
    C.CUSTOMER_KEY = S.CUSTOMER AND
    T.DAY_KEY = S.DAY_KEY AND
    P.ITEM_KEY = S.PRODUCT
    group by T.CALENDAR_YEAR_NAME, P.DEPARTMENT_NAME, C.COUNTRY_NAME;
    and observed the Explain plan, it is not using OLAP cube built, instead it is using the relational tables given in the above sql query.
    Also, i have observed that , though enabling or disabling of the Query Rewrite option doesn't make any change in the Explain query for the above query.
    alter materialized view olaptrain.cb$sales_cube enable query rewrite;
    alter materialized view OLAPTRAIN.cb$sales_cube disable query rewrite;
    No idea why is this Query Rewrite feature is not working on my Database instance of 11g R2 . Do am I missing any steps that has be taken care of , to make this working. Any inputs would be appreciated.
    Thanks
    S

    Hi there,
    You should check out Note 577293.1 on Metalink - 'Oracle OLAP 11g: How to ensure use of Cube Materialized Views/Query Rewrite'
    Thanks,
    Stuart Bunby
    OLAP Blog: http://oracleOLAP.blogspot.com
    OLAP Wiki: http://wiki.oracle.com/page/Oracle+OLAP+Option
    OLAP on OTN: http://www.oracle.com/technology/products/bi/olap/index.html
    DW on OTN : http://www.oracle.com/technology/products/bi/db/11g/index.html

  • Materialized views - query rewrite -- optional joins & dimensions

    Hi,
    I've implemented a number of materialized views that are accessible via query rewrite.
    Most of these views make use of duplicate tables (DD_TIME table is joined via purchase, load, process, ... date columns)
    I've also created a dimension to make Oracle aware of the time relation (month is child of year...)
    The issue:
    --> If I create the mat. view with inner joins, query rewrite works with the dimensions, but I need to provide ALL joined tables in the query
    --> If I create the mat. view with outer joins, query rewrite works even with 1 joined table, but the dimension seems to be ignored
    How can I create 'optional' joins in the Mat. View while making use of dimensions for rollup?
    (the limitations on materialized view delta joins mentioned on [oracle docs|http://docs.oracle.com/cd/B28359_01/server.111/b28313/qradv.htm#autoId16] kinda has me worried)
    Example Mat. View:
    CREATE MATERIALIZED VIEW DA_REPOSITORY_MERCHANT_MM
    ... ENABLE QUERY REWRITE
    AS SELECT
    DDFPC.YEAR_NO,
    DDFPC.YEAR_MONTH,
    DDPUR.YEAR_NO,
    DDPUR.YEAR_MONTH,
    SUM( DF.TRANSACTION_AMOUNT )
    FROM DF_REP DF,
    DD_TIME DDFPC,
    DD_TIME DDPUR
    WHERE DF.FPC_DTE = DDFPC.DAY_DATE(+)
    AND DF.PUR_DTE = DDPUR.DAY_DATE(+)
    GROUP BY
    DDFPC.YEAR_NO,
    DDFPC.YEAR_MONTH,
    DDPUR.YEAR_NO,
    DDPUR.YEAR_MONTH
    Example query launched:
    SELECT
    DDFPC.YEAR_NO,
    SUM( DF.TRANSACTION_AMOUNT )
    FROM DF_REP DF,
    DD_TIME DDFPC
    WHERE DF.FPC_DTE = DDFPC.DAY_DATE
    GROUP BY
    DDFPC.YEAR_NO

    The problem was resolved by setting foreign keys in the fact table and making them not nullable + using inner joins.
    --> this informs oracle there can be no difference between a query without the dimensions and a query with the dimensions.
    As a result, the materialized view can contain 1 fact linked to 2 dimension tables, but the query rewrite will work for queries on the 1 fact joined with only 1 dimension

  • Apache Rewrite rule for all backend systems?

    Dear all,
    Could anyone, write and give me the extact working rewrite rule in apache 2.0 for backend systems like R/3 and BW, ICH.
    Paths for bakend systems are as follows.
    R/3= http://r3server.compny.domain.com:r3port/sap/bc/gui/sap/its
    BW= http://bwserver.compny.domain.com:bwport/sap/bw/BEx
    (SSL configured in ICH)
    ICH=http://ichserver.compny.domain.com:ichport/sap/bc/bsp
    Kindly provide the above rules
    Rgds
    PRadeep

    Dear all,
    Could anyone, write and give me the extact working rewrite rule in apache 2.0 for backend systems like R/3 and BW, ICH.
    Paths for bakend systems are as follows.
    R/3= http://r3server.compny.domain.com:r3port/sap/bc/gui/sap/its
    BW= http://bwserver.compny.domain.com:bwport/sap/bw/BEx
    (SSL configured in ICH)
    ICH=http://ichserver.compny.domain.com:ichport/sap/bc/bsp
    Kindly provide the above rules
    Rgds
    PRadeep

  • Apache rewrite rule working with whitespaces in portal URL

    Hello,
    we have a portal with several page groups. These are accessed through different virtual hosts in Apache. The rewrite rules look like:
    RewriteRule ^/website1(.*)$ /portal/page/portal/website1/$1 [PT]
    The problem is, it does not work when there is more than one space in URL (fe.: website1/subpage 1/subpage 2). The result is http error 413.
    I guess, it is related to PT flag and escaping URI.
    RewriteRule flag B would probably do the trick, but it is available in Apache 2.2 only.
    We have tried following, as well:
    RewriteMap escapemap int:escape
    RewriteRule ^/website1(.*)$ /portal/page/portal/website1/${escapemap:$1} [PT]
    That works for any number of spaces! On the other hand side, it does not work for Czech (accented; URI escaped) characters any more. :-(
    Does anyone have a working rewrite rule? Any hints?
    Thank you!
    ViNiL

    Hi Pratap
    Check SAP Note 698329 this note give details for logon fails
    U Need to enable SAPGUI for html
    goto se80 give internet services (in the drop down box)
    Below drop down give SYSTEM publish these service by right clicking system publish--complete service.
    and also publish same way WEBGUI
    and also enter ur server ip address and hostname in C:\WINDOWS\system32\drivers\etc-->hosts
    Hope this helps you.
    Regards
    Krishna.

  • Apache rewrite URL for integrated ITS

    Hello All,
    What is the Rewrite url for the integrated ITS and proxy pass for the ITS
    Below is the one I have and its not working
    RewriteRule ^/(sap\(.*) https://sapprd.domain.com:8080/sap$1 [P,L]
    ProxyPass /sap https://sapprd.domain.com:8080/sap
    Please let me know the correct Rewrite url for accessing integrated ITS using apache reverse proxy. Should I need say /sap/bc/sap/gui/its
    Thanks,
    Praveen

    Praveen,
    To reverse proxy to HTTPS you need to make sure that you have the mod_proxy_connect module loaded.  Check out http://httpd.apache.org/docs/2.0/mod/mod_proxy.html
    Maybe that will help.
    Regards,
    Keith

  • Apache Url rewrite for portal URLs

    Hi,
    I have a requirement where i need to write simple URL's for the default portal uRL's
    for example
    inspite of using default url like "http://myserver:port/portal/server.pt/community/abc_xyz/123/efg_jkl/12345",
    if user uses
    "http://myserver:port/portal/server.pt/xyz"
    It should navigate to same default URL.
    Can somebody let me know how this can be achieved.
    I know Url rewriting is done through Apache Url rewrites but do not have an idea how apache does it with portal Url's. What configurations need to be done in order to manage portal Url's with apache rewrites.
    Thanks
    Ajay

    Hi Ryan,
    Thanks for the reply. The link shows how to write the Rewrite rules in apache. I am familier with that. The actual problem is that how can the portal Url's be controlled by apache rewrites. My apache and weblogic are both on the same server instance but after writing the rewrite in httpd.conf file. It does not work out. Just want to know how can i tell apache to handle my portal Url's too.
    Is there any specific entry that we need to make for doing this.
    Thanks
    Ajay

  • Apache 2.2.3 recompilation problem with updated openssl

    I am trying to recompile an apache 2.2.3 with an updated openssl and stumble on httpd-2.2.3 make. I did compile this setup in the last year successfully, only difference is updated openssl.
    First, I installed openssl-0.9.6m from source. Test install:
    /usr/local/ssl/bin/openssl version
    OpenSSL 0.9.6m 17 Mar 2004
    Using following gcc version:
    gcc -v
    Reading specs from /usr/local/lib/gcc/sparc-sun-solaris2.10/3.4.6/specs
    Configured with: ../configure with-as=/usr/ccs/bin/as with-ld=/usr/ccs/bin/ld enable-shared enable-languages=c,c++,f77
    Thread model: posix
    gcc version 3.4.6
    PATH output:
    echo $PATH
    /usr/sbin:/usr/bin:/usr/local:/usr/local/bin:/usr/ccs/bin:/usr/openwin/bin:/usr /dt/bin:/usr/platform/SUNW,Sun-Fire-V240/sbin:/opt/sun/bin:/opt/SUNWvts/bin
    This is my apache config options:
    ./configure enable-so enable-ssl enable-rewrite enable-proxy enable-proxy-balancer with-ssl=/usr/local/ssl
    make output:
    Making all in srclib
    Making all in pcre
    Making all in os
    Making all in unix
    Making all in server
    Making all in mpm
    Making all in prefork
    Making all in modules
    Making all in aaa
    Making all in filters
    Making all in loggers
    Making all in metadata
    Making all in proxy
    Making all in ssl
    In file included from /usr/local/ssl/include/openssl/ecdh.h:79,
    from /usr/local/ssl/include/openssl/engine.h:85,
    from ssl_toolkit_compat.h:45,
    from ssl_private.h:59,
    from mod_ssl.c:27:
    /usr/local/ssl/include/openssl/ossl_typ.h:79: error: redefinition of typedef 'ASN1_INTEGER'
    /usr/local/ssl/include/openssl/asn1.h:241: error: previous declaration of 'ASN1_INTEGER' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:80: error: redefinition of typedef 'ASN1_ENUMERATED'
    /usr/local/ssl/include/openssl/asn1.h:242: error: previous declaration of 'ASN1_ENUMERATED' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:81: error: redefinition of typedef 'ASN1_BIT_STRING'
    /usr/local/ssl/include/openssl/asn1.h:243: error: previous declaration of 'ASN1_BIT_STRING' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:82: error: redefinition of typedef 'ASN1_OCTET_STRING'
    /usr/local/ssl/include/openssl/asn1.h:244: error: previous declaration of 'ASN1_OCTET_STRING' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:83: error: redefinition of typedef 'ASN1_PRINTABLESTRING'
    /usr/local/ssl/include/openssl/asn1.h:245: error: previous declaration of 'ASN1_PRINTABLESTRING' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:84: error: redefinition of typedef 'ASN1_T61STRING'
    /usr/local/ssl/include/openssl/asn1.h:246: error: previous declaration of 'ASN1_T61STRING' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:85: error: redefinition of typedef 'ASN1_IA5STRING'
    /usr/local/ssl/include/openssl/asn1.h:247: error: previous declaration of 'ASN1_IA5STRING' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:86: error: redefinition of typedef 'ASN1_GENERALSTRING'
    /usr/local/ssl/include/openssl/asn1.h:248: error: previous declaration of 'ASN1_GENERALSTRING' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:87: error: redefinition of typedef 'ASN1_UNIVERSALSTRING'
    /usr/local/ssl/include/openssl/asn1.h:249: error: previous declaration of 'ASN1_UNIVERSALSTRING' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:88: error: redefinition of typedef 'ASN1_BMPSTRING'
    /usr/local/ssl/include/openssl/asn1.h:250: error: previous declaration of 'ASN1_BMPSTRING' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:89: error: redefinition of typedef 'ASN1_UTCTIME'
    /usr/local/ssl/include/openssl/asn1.h:251: error: previous declaration of 'ASN1_UTCTIME' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:90: error: redefinition of typedef 'ASN1_TIME'
    /usr/local/ssl/include/openssl/asn1.h:252: error: previous declaration of 'ASN1_TIME' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:91: error: redefinition of typedef 'ASN1_GENERALIZEDTIME'
    /usr/local/ssl/include/openssl/asn1.h:253: error: previous declaration of 'ASN1_GENERALIZEDTIME' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:92: error: redefinition of typedef 'ASN1_VISIBLESTRING'
    /usr/local/ssl/include/openssl/asn1.h:254: error: previous declaration of 'ASN1_VISIBLESTRING' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:93: error: redefinition of typedef 'ASN1_UTF8STRING'
    /usr/local/ssl/include/openssl/asn1.h:255: error: previous declaration of 'ASN1_UTF8STRING' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:94: error: redefinition of typedef 'ASN1_BOOLEAN'
    /usr/local/ssl/include/openssl/asn1.h:256: error: previous declaration of 'ASN1_BOOLEAN' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:95: error: redefinition of typedef 'ASN1_NULL'
    /usr/local/ssl/include/openssl/asn1.h:259: error: previous declaration of 'ASN1_NULL' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:107: error: redefinition of typedef 'BIGNUM'
    /usr/local/ssl/include/openssl/bn.h:241: error: previous declaration of 'BIGNUM' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:108: error: redefinition of typedef 'BN_CTX'
    /usr/local/ssl/include/openssl/bn.h:254: error: previous declaration of 'BN_CTX' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:109: error: redefinition of typedef 'BN_BLINDING'
    /usr/local/ssl/include/openssl/bn.h:264: error: previous declaration of 'BN_BLINDING' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:110: error: redefinition of typedef 'BN_MONT_CTX'
    /usr/local/ssl/include/openssl/bn.h:276: error: previous declaration of 'BN_MONT_CTX' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:111: error: redefinition of typedef 'BN_RECP_CTX'
    /usr/local/ssl/include/openssl/bn.h:288: error: previous declaration of 'BN_RECP_CTX' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:114: error: redefinition of typedef 'BUF_MEM'
    /usr/local/ssl/include/openssl/buffer.h:71: error: previous declaration of 'BUF_MEM' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:116: error: redefinition of typedef 'EVP_CIPHER'
    /usr/local/ssl/include/openssl/evp.h:330: error: previous declaration of 'EVP_CIPHER' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:117: error: redefinition of typedef 'EVP_CIPHER_CTX'
    /usr/local/ssl/include/openssl/evp.h:331: error: previous declaration of 'EVP_CIPHER_CTX' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:118: error: redefinition of typedef 'EVP_MD'
    /usr/local/ssl/include/openssl/evp.h:276: error: previous declaration of 'EVP_MD' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:119: error: redefinition of typedef 'EVP_MD_CTX'
    /usr/local/ssl/include/openssl/evp.h:328: error: previous declaration of 'EVP_MD_CTX' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:120: error: redefinition of typedef 'EVP_PKEY'
    /usr/local/ssl/include/openssl/evp.h:186: error: previous declaration of 'EVP_PKEY' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:122: error: redefinition of typedef 'DH'
    /usr/local/ssl/include/openssl/dh.h:78: error: previous declaration of 'DH' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:123: error: redefinition of typedef 'DH_METHOD'
    /usr/local/ssl/include/openssl/dh.h:93: error: previous declaration of 'DH_METHOD' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:125: error: redefinition of typedef 'DSA'
    /usr/local/ssl/include/openssl/dsa.h:87: error: previous declaration of 'DSA' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:126: error: redefinition of typedef 'DSA_METHOD'
    /usr/local/ssl/include/openssl/dsa.h:112: error: previous declaration of 'DSA_METHOD' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:128: error: redefinition of typedef 'RSA'
    /usr/local/ssl/include/openssl/rsa.h:76: error: previous declaration of 'RSA' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:129: error: redefinition of typedef 'RSA_METHOD'
    /usr/local/ssl/include/openssl/rsa.h:114: error: previous declaration of 'RSA_METHOD' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:131: error: redefinition of typedef 'RAND_METHOD'
    /usr/local/ssl/include/openssl/rand.h:76: error: previous declaration of 'RAND_METHOD' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:136: error: redefinition of typedef 'X509'
    /usr/local/ssl/include/openssl/x509.h:280: error: previous declaration of 'X509' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:137: error: redefinition of typedef 'X509_ALGOR'
    /usr/local/ssl/include/openssl/x509.h:130: error: previous declaration of 'X509_ALGOR' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:138: error: redefinition of typedef 'X509_CRL'
    /usr/local/ssl/include/openssl/x509.h:407: error: previous declaration of 'X509_CRL' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:139: error: redefinition of typedef 'X509_NAME'
    /usr/local/ssl/include/openssl/x509.h:176: error: previous declaration of 'X509_NAME' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:140: error: redefinition of typedef 'X509_STORE'
    /usr/local/ssl/include/openssl/x509_vfy.h:176: error: previous declaration of 'X509_STORE' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:141: error: redefinition of typedef 'X509_STORE_CTX'
    /usr/local/ssl/include/openssl/x509_vfy.h:157: error: previous declaration of 'X509_STORE_CTX' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:143: error: redefinition of typedef 'X509V3_CTX'
    /usr/local/ssl/include/openssl/x509v3.h:132: error: previous declaration of 'X509V3_CTX' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:144: error: redefinition of typedef 'CONF'
    /usr/local/ssl/include/openssl/conf.h:81: error: previous declaration of 'CONF' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:165: error: redefinition of typedef 'CRYPTO_EX_DATA'
    /usr/local/ssl/include/openssl/crypto.h:194: error: previous declaration of 'CRYPTO_EX_DATA' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:168: error: redefinition of typedef 'CRYPTO_EX_new'
    /usr/local/ssl/include/openssl/crypto.h:198: error: previous declaration of 'CRYPTO_EX_new' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:170: error: redefinition of typedef 'CRYPTO_EX_free'
    /usr/local/ssl/include/openssl/crypto.h:201: error: previous declaration of 'CRYPTO_EX_free' was here
    /usr/local/ssl/include/openssl/ossl_typ.h:172: error: redefinition of typedef 'CRYPTO_EX_dup'
    /usr/local/ssl/include/openssl/crypto.h:204: error: previous declaration of 'CRYPTO_EX_dup' was here
    In file included from /usr/local/ssl/include/openssl/engine.h:91,
    from ssl_toolkit_compat.h:45,
    from ssl_private.h:59,
    from mod_ssl.c:27:
    /usr/local/ssl/include/openssl/store.h:230: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:232: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:234: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:237: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:239: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:241: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:246: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:248: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:251: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:252: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:255: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:257: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:259: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:264: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:266: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:268: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:271: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:273: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:275: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:280: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:282: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:284: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:286: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:289: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:291: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:296: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:298: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:301: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:303: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:305: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:307: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:310: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:312: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:323: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:324: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:325: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:328: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:329: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:330: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:331: error: syntax error before "OPENSSL_ITEM"
    /usr/local/ssl/include/openssl/store.h:377: error: syntax error before '*' token
    In file included from ssl_toolkit_compat.h:45,
    from ssl_private.h:59,
    from mod_ssl.c:27:
    /usr/local/ssl/include/openssl/engine.h:624: warning: no semicolon at end of struct or union
    /usr/local/ssl/include/openssl/engine.h:624: error: syntax error before '*' token
    /usr/local/ssl/include/openssl/engine.h:627: error: syntax error before '}' token
    /usr/local/ssl/include/openssl/engine.h:627: warning: data definition has no type or storage class
    /usr/local/ssl/include/openssl/engine.h:660: error: syntax error before '*' token
    *** Error code 1
    The following command caused the error:
    /usr/local/apache2/build/libtool silent mode=compile gcc -g -O2 -DSOLARIS2=10 -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -D_LARGEFILE64_SOU
    RCE -I/tmp/httpd-2.2.3/srclib/pcre -I. -I/tmp/httpd-2.2.3/os/unix -I/tmp/httpd-2.2.3/server/mpm/prefork -I/tmp/httpd-2.2.3/modules/http -I/t
    mp/httpd-2.2.3/modules/filters -I/tmp/httpd-2.2.3/modules/proxy -I/tmp/httpd-2.2.3/include -I/tmp/httpd-2.2.3/modules/generators -I/tmp/httpd-2
    .2.3/modules/mappers -I/tmp/httpd-2.2.3/modules/database -I/usr/local/apache2/include -I/tmp/httpd-2.2.3/modules/proxy/../generators -I/usr/loc
    al/ssl/include -I/usr/sfw/include -I/tmp/httpd-2.2.3/modules/ssl -I/tmp/httpd-2.2.3/modules/dav/main -prefer-non-pic -static -c mod_ssl.c && to
    uch mod_ssl.lo
    make: Fatal error: Command failed for target `mod_ssl.lo'
    Current working directory /tmp/httpd-2.2.3/modules/ssl
    *** Error code 1
    The following command caused the error:
    otarget=`echo all-recursive|sed s/-recursive//`; \
    list=' '; \
    for i in $list; do \
    if test -d "$i"; then \
    target="$otarget"; \
    echo "Making $target in $i"; \
    if test "$i" = "."; then \
    made_local=yes; \
    target="local-$target"; \
    fi; \
    (cd $i && make $target) || exit 1; \
    fi; \
    done; \
    if test "$otarget" = "all" && test -z 'libmod_ssl.la'; then \
    made_local=yes; \
    fi; \
    if test "$made_local" != "yes"; then \
    make "local-$otarget" || exit 1; \
    fi
    make: Fatal error: Command failed for target `all-recursive'
    Current working directory /tmp/httpd-2.2.3/modules/ssl
    *** Error code 1
    The following command caused the error:
    otarget=`echo all-recursive|sed s/-recursive//`; \
    list=' aaa filters loggers metadata proxy ssl http generators mappers'; \
    for i in $list; do \
    if test -d "$i"; then \
    target="$otarget"; \
    echo "Making $target in $i"; \
    if test "$i" = "."; then \
    made_local=yes; \
    target="local-$target"; \
    fi; \
    (cd $i && make $target) || exit 1; \
    fi; \
    done; \
    if test "$otarget" = "all" && test -z ''; then \
    made_local=yes; \
    fi; \
    if test "$made_local" != "yes"; then \
    make "local-$otarget" || exit 1; \
    fi
    make: Fatal error: Command failed for target `all-recursive'
    Current working directory /tmp/httpd-2.2.3/modules
    *** Error code 1
    The following command caused the error:
    otarget=`echo all-recursive|sed s/-recursive//`; \
    list=' srclib os server modules support'; \
    for i in $list; do \
    if test -d "$i"; then \
    target="$otarget"; \
    echo "Making $target in $i"; \
    if test "$i" = "."; then \
    made_local=yes; \
    target="local-$target"; \
    fi; \
    (cd $i && make $target) || exit 1; \
    fi; \
    done; \
    if test "$otarget" = "all" && test -z 'httpd '; then \
    made_local=yes; \
    fi; \
    if test "$made_local" != "yes"; then \
    make "local-$otarget" || exit 1; \
    fi
    make: Fatal error: Command failed for target `all-recursive'
    Any help appreciated

    I'm experiencing the same problem with the current DirecTV remote not being able to learn more than the first button prompted to enter (arrow-down). The error message "appletv has already learned this button" appears when attempting to enter the second button prompted (arrow-up). Furthermore, I have attempted configuration on two separate DirecTV HR21 remotes in both AV1 and AV2 modes.
    Come on Apple -- don't tease us! Testing wasn't done to make sure AppleTV can learn to respond to a current DirecTV remote? Yikes. I wonder what 3rd-party remotes were tested and confirmed to work.

  • Apache mod_rewrite CGI Variables in ColdFusion

    I have an environment that consists of Apache 2.2.8 and ColdFusion 8 running on Solaris 10.
    I am attempting to pass a CGI variable to ColdFusion as part of an Apache Rewrite rule, however I am not able to do so.
    The Rewrite rule set exists as follows:
    RewriteCond %{SSL:SSL_PROTOCOL} ^TLSv1$
    RewriteCond %{HTTP_REFERER} !^$ [NC]
    RewriteRule ^.*$ %{HTTP_REFERER}?result=pass [L,R,E=HTTP_MYVAR:rw]
    The rule set works with the exception of the availability of the CGI variable HTTP_MYVAR within the ColdFusion CGI scope.
    I am testing for the existance of the variable within ColdFusion as follows:
    <cfif (structkeyexists(cgi, 'CGI.HTTP_MYVAR'))>
       CGI.HTTP_MYVAR exists as:<cfoutput>#CGI.HTTP_MYVAR#</cfoutput>
    <cfelse>
       CGI.HTTP_MYVAR does not exist.
    </cfif>
    Does anyone have experience creating variables in an Apache Rewrite rule set and evaluating them in ColdFusion?
    Thanks in advance for any assistance.

    OK, as part of my work-avoidance for the day, I have replicated the work I did in NZ on my other laptop.
    I put this in httpd.conf
    Alias /junk C:/webroots/junk
    <Directory "C:/webroots/junk">
        Options Indexes FollowSymLinks
        AllowOverride None
        Order allow,deny
        Allow from all
        RewriteEngine  on
        RewriteBase    /junk/
        RewriteRule (.*) $1 [E=MYCUSTOMVARIABLE:mycustomvalue]
    </Directory>
    And my test code is this:
    <cfoutput>
    CGI.MYCUSTOMVARIABLE = [#CGI.MYCUSTOMVARIABLE#]<br />
    </cfoutput>
    I restart Apache, run the template, and I get this:
    CGI.MYCUSTOMVARIABLE = [mycustomvalue]
    How does this differ from what you're doing?
    Adam

  • Compiling Apache 2.2 and php 5.2 from source on Arch

    Hi there
    Wanting to compile Apache 2 with PHP 5 on my Arch server. I figure this must be frequently done by people out there wanting more control over how their servers are setup, and was wondering if anyone had some good documentation for this? If none exists I'm keen to work on putting it up on the Arch Wiki.
    I've compiled apache httpd-2.2.16 from source already, and have it running nicely.
    Apache compile options were:
    ./configure --prefix=/usr/local/apache \
    --enable-rewrite --enable-ssl --enable-so \
    --enable-mime-magic --enable-suexec \
    --enable-static-rotatelogs \
    --disable-imap --disable-userdir --enable-cgi \
    --disable-dav \
    --disable-proxy-connect --disable-proxy-ftp --disable-proxy-http --disable-proxy \
    --disable-authnz-ldap
    $ /usr/local/apache/bin/httpd -Vvv
    Server version: Apache/2.2.16 (Unix)
    Server built: Sep 6 2010 06:10:41
    Server's Module Magic Number: 20051115:24
    Server loaded: APR 1.4.2, APR-Util 1.3.9
    Compiled using: APR 1.4.2, APR-Util 1.3.9
    Architecture: 32-bit
    Server MPM: Prefork
    threaded: no
    forked: yes (variable process count)
    Server compiled with....
    -D APACHE_MPM_DIR="server/mpm/prefork"
    -D APR_HAS_SENDFILE
    -D APR_HAS_MMAP
    -D APR_HAVE_IPV6 (IPv4-mapped addresses enabled)
    -D APR_USE_SYSVSEM_SERIALIZE
    -D APR_USE_PTHREAD_SERIALIZE
    -D SINGLE_LISTEN_UNSERIALIZED_ACCEPT
    -D APR_HAS_OTHER_CHILD
    -D AP_HAVE_RELIABLE_PIPED_LOGS
    -D DYNAMIC_MODULE_LIMIT=128
    -D HTTPD_ROOT="/usr/local/apache"
    -D SUEXEC_BIN="/usr/local/apache/bin/suexec"
    -D DEFAULT_PIDLOG="logs/httpd.pid"
    -D DEFAULT_SCOREBOARD="logs/apache_runtime_status"
    -D DEFAULT_LOCKFILE="logs/accept.lock"
    -D DEFAULT_ERRORLOG="logs/error_log"
    -D AP_TYPES_CONFIG_FILE="conf/mime.types"
    -D SERVER_CONFIG_FILE="conf/httpd.conf"
    Now installing PHP from source is proving to not work out so easily.
    root@server: ~/source-programs/apache/httpd-2.2.16/php-5.2.14
    $ ./configure with-apxs2=/usr/local/apache/bin/apxs --prefix=/usr/local/apache/php
    configure: warning: with-apxs2=/usr/local/apache/bin/apxs: invalid host type
    loading cache ./config.cache
    checking for Cygwin environment... (cached) no
    checking for mingw32 environment... (cached) no
    checking for egrep... (cached) grep -E
    checking for a sed that does not truncate output... (cached) /bin/sed
    checking host system type... with-apxs2=/usr/local/apache/bin/apxs
    checking target system type... with-apxs2=/usr/local/apache/bin/apxs
    checking for gcc... (cached) gcc
    checking whether the C compiler (gcc ) works... yes
    checking whether the C compiler (gcc ) is a cross-compiler... no
    checking whether we are using GNU C... (cached) yes
    checking whether gcc accepts -g... (cached) yes
    checking how to run the C preprocessor... (cached) gcc -E
    checking for icc... no
    checking for suncc... no
    checking whether gcc and cc understand -c and -o together... (cached) yes
    checking how to run the C preprocessor... gcc -E
    checking for AIX... no
    checking whether ln -s works... (cached) yes
    checking for system library directory... lib
    checking whether to enable runpaths... yes
    checking if compiler supports -R... (cached) no
    checking if compiler supports -Wl,-rpath,... (cached) yes
    checking for gawk... (cached) gawk
    checking for bison... (cached) bison -y
    checking for bison version... (cached) invalid
    configure: warning: bison versions supported for regeneration of the Zend/PHP parsers: 1.28 1.35 1.75 1.875 2.0 2.1 2.2 2.3 2.4 2.4.1 (found: none).
    checking for flex... (cached) flex
    checking for yywrap in -lfl... (cached) yes
    checking lex output file root... (cached) lex.yy
    checking whether yytext is a pointer... (cached) yes
    checking for working const... (cached) yes
    checking for flex version... (cached) invalid
    configure: warning: flex versions supported for regeneration of the Zend/PHP parsers: 2.5.4 (found: )
    checking for re2c... no
    configure: warning: You will need re2c 0.13.4 or later if you want to regenerate PHP parsers.
    checking whether to force non-PIC code in shared modules... no
    checking whether /dev/urandom exists... yes
    checking for pthreads_cflags... (cached) -pthread
    checking for pthreads_lib... (cached)
    Configuring SAPI modules
    checking for AOLserver support... no
    checking for Apache 1.x module support via DSO through APXS... no
    checking for Apache 1.x module support... no
    checking whether to enable Apache charset compatibility option... no
    checking for Apache 2.0 filter-module support via DSO through APXS... no
    checking for Apache 2.0 handler-module support via DSO through APXS... no
    checking for Apache 1.x (hooks) module support via DSO through APXS... no
    checking for Apache 1.x (hooks) module support... no
    checking whether to enable Apache charset compatibility option... no
    I end up with the PHP bin files, but just can't get the module to compile.
    $ /usr/local/apache/php/bin/php -v     
    PHP 5.2.14 (cli) (built: Sep  6 2010 05:37:45)
    Copyright (c) 1997-2010 The PHP Group
    Zend Engine v2.2.0, Copyright (c) 1998-2010 Zend Technologies
    Have tried to make Apache execute php bin via CGI without any luck, but I think I'd rather work on compiling PHP into a module properly.
    Any help or pointers in the right direction would be greatly appreciated.
    Thanks
    Last edited by craig_nz (2010-09-08 08:07:13)

    Thanks for this!
    Using:
    ./configure \
    --with-apxs2=/usr/local/apache/bin/apxs \
    --prefix=/usr/local/apache/php \
    --disable-cgi
    --enable-so \
    --enable-rewrite \
    make
    libtool --finish /root/source-programs/apache/httpd-2.2.16/php-5.2.14/libs
    In /usr/local/apache/modules I get:
    libphp5.a  libphp5.la
    No libphp5.so yet but closer.. Also looking at how I can use ABS just to compile php.

  • CSS 11500 url path rewrite and NAT

    Hi,
    We are evaluating a CSS 11500 and try to configure url path rewrite and NAT, but we have some problems.
    What we would like to do is the following:
    http://www.example.com/path1 -> http://host1:80
    http://www.example.com/path2 -> http://host1:8080
    http://www.example.com/path3 -> http://host2:80
    The address www.example.com is resolving to a valid internet address, whereas host1 and host2 resolves to private IP addresses.
    The client should always see the external url (e.g. http://www.example.com/path1/...) and the CSS should do the necessary translation.
    Any help would be very much appreciated!
    Regards,
    Harald

    Hello Experts, I'm new with this cisco stuff too(just got it 3 weeks ago), but here is some of my experience with cisco css 11501.
    First : Service ServerName, there is a port setting here, but from my experience, I think it is related with KeepAlive option, so, port is alternate way to know if the server alive or not.
    Second : When you send request to cisco css, the port option in content port will be the cisco css port to accept request, so, if you send a request to http://vip:8080/, all service must be in the same port too to balance the request, in this case, port 8080, if one service port 80, i'm sure the css will not hit the server.
    Third : To solve your problem...
    http://www.example.com/path1 -> http://host1:80 (ipA)
    http://www.example.com/path2 -> http://host1:80 (ipB)
    http://www.example.com/path3 -> http://host2:80
    if you are lazy to buy new nic, just set subinterface/ip alias on the host1, and make the webserver only bind to specific address, not to all interface...
    O yea, about your path1/path2/path3 -> /, hmm, i'm still asking in this forum about path changing cause until now, i haven't know how to do this, i know about apache rewrite module, and success do this, if only i know about this in cisco css too :-(
    I'm sorry if I make mistake, I'm just telling my experience...

  • Running JSPs through Apache Jserv in OC4J

    hello there -
    I'm hoping someone can help me.
    I want index.jsp, our first page, to ACT like a JSP, rather than the current HTML. It seems that httpd.conf wont access OC4J, so i've attempted to access Jserv. Still, things wont work.
    If someone could please take a look at what i have so far in httpd.conf, more specifically, near the bottom where i've opened up Jserv, and let me know what i'm doing wrong, i'd greatly appreciate it!
    ## httpd.conf -- Apache HTTP server configuration file
    # Based upon the NCSA server configuration files originally by Rob McCool.
    # This is the main Apache server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://www.apache.org/docs/> for detailed information about
    # the directives.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # After this file is processed, the server will look for and process
    # /devl/ics3/devl/apache/srm.conf and then /devl/ics3/devl/apache/access.conf
    # unless you have overridden these with ResourceConfig and/or
    # AccessConfig directives here.
    # The configuration directives are grouped into three basic sections:
    # 1. Directives that control the operation of the Apache server process as a
    # whole (the 'global environment').
    # 2. Directives that define the parameters of the 'main' or 'default' server,
    # which responds to requests that aren't handled by a virtual host.
    # These directives also provide default values for the settings
    # of all virtual hosts.
    # 3. Settings for virtual hosts, which allow Web requests to be sent to
    # different IP addresses or hostnames and have them handled by the
    # same Apache server process.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do not begin
    # with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
    # with ServerRoot set to "/usr/local/apache" will be interpreted by the
    # server as "/usr/local/apache/logs/foo.log".
    ### Section 1: Global Environment
    # The directives in this section affect the overall operation of Apache,
    # such as the number of concurrent requests it can handle or where it
    # can find its configuration files.
    # ServerType is either inetd, or standalone. Inetd mode is only supported on
    # Unix platforms.
    ServerType standalone
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # NOTE! If you intend to place this on an NFS (or otherwise network)
    # mounted filesystem then please read the LockFile documentation
    # (available at <URL:http://www.apache.org/docs/mod/core.html#lockfile>);
    # you will save yourself a lot of trouble.
    # Do NOT add a slash at the end of the directory path.
    ServerRoot "/oraapp/9iAS10220/home/Apache/Apache"
    # The LockFile directive sets the path to the lockfile used when Apache
    # is compiled with either USE_FCNTL_SERIALIZED_ACCEPT or
    # USE_FLOCK_SERIALIZED_ACCEPT. This directive should normally be left at
    # its default value. The main reason for changing it is if the logs
    # directory is NFS mounted, since the lockfile MUST BE STORED ON A LOCAL
    # DISK. The PID of the main server process is automatically appended to
    # the filename.
    #LockFile /devl/ics3/devl/apache/logs/httpd.lock
    # PidFile: The file in which the server should record its process
    # identification number when it starts.
    PidFile /devl/ics3/devl/apache/logs/httpd.pid
    # ScoreBoardFile: File used to store internal server process information.
    # Not all architectures require this. But if yours does (you'll know because
    # this file will be created when you run Apache) then you must ensure that
    # no two invocations of Apache share the same scoreboard file.
    ScoreBoardFile /devl/ics3/devl/apache/logs/httpd.scoreboard
    # In the standard configuration, the server will process httpd.conf (this
    # file, specified by the -f command line option), srm.conf, and access.conf
    # in that order. The latter two files are now distributed empty, as it is
    # recommended that all directives be kept in a single file for simplicity.
    # The commented-out values below are the built-in defaults. You can have the
    # server ignore these files altogether by using "/dev/null" (for Unix) or
    # "nul" (for Win32) for the arguments to the directives.
    #ResourceConfig conf/srm.conf
    #AccessConfig conf/access.conf
    # Timeout: The number of seconds before receives and sends time out.
    Timeout 300
    # KeepAlive: Whether or not to allow persistent connections (more than
    # one request per connection). Set to "Off" to deactivate.
    KeepAlive On
    # MaxKeepAliveRequests: The maximum number of requests to allow
    # during a persistent connection. Set to 0 to allow an unlimited amount.
    # We recommend you leave this number high, for maximum performance.
    MaxKeepAliveRequests 100
    # KeepAliveTimeout: Number of seconds to wait for the next request from the
    # same client on the same connection.
    KeepAliveTimeout 15
    # Server-pool size regulation. Rather than making you guess how many
    # server processes you need, Apache dynamically adapts to the load it
    # sees --- that is, it tries to maintain enough server processes to
    # handle the current load, plus a few spare servers to handle transient
    # load spikes (e.g., multiple simultaneous requests from a single
    # Netscape browser).
    # It does this by periodically checking how many servers are waiting
    # for a request. If there are fewer than MinSpareServers, it creates
    # a new spare. If there are more than MaxSpareServers, some of the
    # spares die off. The default values are probably OK for most sites.
    MinSpareServers 1
    MaxSpareServers 2
    # Number of servers to start initially --- should be a reasonable ballpark
    # figure.
    StartServers 1
    # Limit on total number of servers running, i.e., limit on the number
    # of clients who can simultaneously connect --- if this limit is ever
    # reached, clients will be LOCKED OUT, so it should NOT BE SET TOO LOW.
    # It is intended mainly as a brake to keep a runaway server from taking
    # the system with it as it spirals down...
    MaxClients 150
    # MaxRequestsPerChild: the number of requests each child process is
    # allowed to process before the child dies. The child will exit so
    # as to avoid problems after prolonged use when Apache (and maybe the
    # libraries it uses) leak memory or other resources. On most systems, this
    # isn't really needed, but a few (such as Solaris) do have notable leaks
    # in the libraries. For these platforms, set to something like 10000
    # or so; a setting of 0 means unlimited.
    # NOTE: This value does not include keepalive requests after the initial
    # request per connection. For example, if a child process handles
    # an initial request and 10 subsequent "keptalive" requests, it
    # would only count as 1 request towards this limit.
    MaxRequestsPerChild 0
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, in addition to the default. See also the <VirtualHost>
    # directive.
    #Listen 3000
    #Listen 172.18.4.13:80
    # BindAddress: You can support virtual hosts with this option. This directive
    # is used to tell the server which IP address to listen to. It can either
    # contain "*", an IP address, or a fully qualified Internet domain name.
    # See also the <VirtualHost> and Listen directives.
    #BindAddress 172.18.4.13
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available before they are used.
    # Please read the file README.DSO in the Apache 1.3 distribution for more
    # details about the DSO mechanism and run `httpd -l' for the list of already
    # built-in (statically linked and thus always available) modules in your httpd
    # binary.
    # Note: The order in which modules are loaded is important. Don't change
    # the order below without expert advice.
    # Example:
    # LoadModule foo_module libexec/mod_foo.so
    LoadModule mmap_static_module libexec/mod_mmap_static.so
    LoadModule vhost_alias_module libexec/mod_vhost_alias.so
    LoadModule env_module libexec/mod_env.so
    LoadModule config_log_module libexec/mod_log_config.so
    LoadModule agent_log_module libexec/mod_log_agent.so
    LoadModule referer_log_module libexec/mod_log_referer.so
    LoadModule mime_magic_module libexec/mod_mime_magic.so
    LoadModule mime_module libexec/mod_mime.so
    LoadModule negotiation_module libexec/mod_negotiation.so
    LoadModule status_module libexec/mod_status.so
    LoadModule info_module libexec/mod_info.so
    LoadModule includes_module libexec/mod_include.so
    LoadModule autoindex_module libexec/mod_autoindex.so
    LoadModule dir_module libexec/mod_dir.so
    LoadModule cgi_module libexec/mod_cgi.so
    LoadModule asis_module libexec/mod_asis.so
    LoadModule imap_module libexec/mod_imap.so
    LoadModule action_module libexec/mod_actions.so
    LoadModule speling_module libexec/mod_speling.so
    LoadModule userdir_module libexec/mod_userdir.so
    LoadModule alias_module libexec/mod_alias.so
    LoadModule rewrite_module libexec/mod_rewrite.so
    LoadModule access_module libexec/mod_access.so
    LoadModule auth_module libexec/mod_auth.so
    LoadModule anon_auth_module libexec/mod_auth_anon.so
    LoadModule dbm_auth_module libexec/mod_auth_dbm.so
    LoadModule digest_module libexec/mod_digest.so
    LoadModule proxy_module libexec/libproxy.so
    LoadModule cern_meta_module libexec/mod_cern_meta.so
    LoadModule expires_module libexec/mod_expires.so
    LoadModule headers_module libexec/mod_headers.so
    LoadModule usertrack_module libexec/mod_usertrack.so
    LoadModule example_module libexec/mod_example.so
    LoadModule unique_id_module libexec/mod_unique_id.so
    LoadModule setenvif_module libexec/mod_setenvif.so
    LoadModule oprocmgr_module libexec/liboprocmgr.so
    LoadModule define_module libexec/mod_define.so
    LoadModule dms_module libexec/mod_dms.so
    LoadModule perl_module libexec/libperl.so
    LoadModule fastcgi_module libexec/mod_fastcgi.so
    <IfDefine SSL>
    LoadModule ssl_module libexec/mod_ssl.so
    </IfDefine>
    # ExtendedStatus controls whether Apache will generate "full" status
    # information (ExtendedStatus On) or just basic information (ExtendedStatus
    # Off) when the "server-status" handler is called. The default is Off.
    ExtendedStatus On
    ### Section 2: 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # If your ServerType directive (set earlier in the 'Global Environment'
    # section) is set to "inetd", the next few directives don't have any
    # effect since their settings are defined by the inetd configuration.
    # Skip ahead to the ServerAdmin directive.
    # Port: The port to which the standalone server listens. For
    # ports < 1023, you will need httpd to be run as root initially.
    #Port 7777
    #Listen 7777
    #Port 80
    #Listen 80
    ## SSL Support
    ## When we also provide SSL we have to listen to the
    ## standard HTTP port (see above) and to the HTTPS port
    <IfDefine SSL>
    # Port 80
    Listen 172.18.4.13:80
    Listen 172.18.4.13:443
    </IfDefine>
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # . On SCO (ODT 3) use "User nouser" and "Group nogroup".
    # . On HPUX you may not be able to use shared memory as nobody, and the
    # suggested workaround is to create a user www and use that user.
    # NOTE that some kernels refuse to setgid(Group) or semctl(IPC_SET)
    # when the value of (unsigned)Group is above 60000;
    # don't use Group nobody on these systems!
    User ics3devl
    Group ics3devl
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents.
    ServerAdmin [email protected]
    # ServerName allows you to set a host name which is sent back to clients for
    # your server if it's different than the one the program would get (i.e., use
    # "www" instead of the host's real name).
    # Note: You cannot just invent host names and hope they work. The name you
    # define here must be a valid DNS name for your host. If you don't understand
    # this, ask your network administrator.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    # You will have to access it by its address (e.g., http://123.45.67.89/)
    # anyway, and this will make redirections work in a sensible way.
    # 127.0.0.1 is the TCP/IP local loop-back address, often named localhost. Your
    # machine always knows itself by this address. If you use Apache strictly for
    # local testing and development, you may use 127.0.0.1 as the server name.
    ServerName 172.18.4.13
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "/devl/ics3/devl/webroot/apache"
    # Each directory to which Apache has access, can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    # First, we configure the "default" to be a very restrictive set of
    # permissions.
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # This should be changed to whatever you set DocumentRoot to.
    <Directory "/devl/ics3/devl/webroot/apache">
    # This may also be "None", "All", or any combination of "Indexes",
    # "Includes", "FollowSymLinks", "ExecCGI", or "MultiViews".
    # Note that "MultiViews" must be named explicitly --- "Options All"
    # doesn't give it to you.
    Options Indexes FollowSymLinks MultiViews
    # This controls which options the .htaccess files in directories can
    # override. Can also be "All", or any combination of "Options", "FileInfo",
    # "AuthConfig", and "Limit"
    AllowOverride None
    # Controls who can get stuff from this server.
    Order allow,deny
    Allow from all
    </Directory>
    # UserDir: The name of the directory which is appended onto a user's home
    # directory if a ~user request is received.
    <IfModule mod_userdir.c>
    UserDir public_html
    </IfModule>
    # Control access to UserDir directories. The following is an example
    # for a site where these directories are restricted to read-only.
    #<Directory /home/*/public_html>
    # AllowOverride FileInfo AuthConfig Limit
    # Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec
    # <Limit GET POST OPTIONS PROPFIND>
    # Order allow,deny
    # Allow from all
    # </Limit>
    # <LimitExcept GET POST OPTIONS PROPFIND>
    # Order deny,allow
    # Deny from all
    # </LimitExcept>
    #</Directory>
    # DirectoryIndex: Name of the file or files to use as a pre-written HTML
    # directory index. Separate multiple entries with spaces.
    <IfModule mod_dir.c>
    DirectoryIndex index.html index.jsp
    </IfModule>
    # AccessFileName: The name of the file to look for in each directory
    # for access control information.
    AccessFileName .htaccess
    # The following lines prevent .htaccess files from being viewed by
    # Web clients. Since .htaccess files often contain authorization
    # information, access is disallowed for security reasons. Comment
    # these lines out if you want Web visitors to see the contents of
    # .htaccess files. If you change the AccessFileName directive above,
    # be sure to make the corresponding changes here.
    # Also, folks tend to use names such as .htpasswd for password
    # files, so this will protect those as well.
    <Files ~ "^\.ht">
    Order allow,deny
    Deny from all
    </Files>
    # CacheNegotiatedDocs: By default, Apache sends "Pragma: no-cache" with each
    # document that was negotiated on the basis of content. This asks proxy
    # servers not to cache the document. Uncommenting the following line disables
    # this behavior, and proxies will be allowed to cache the documents.
    #CacheNegotiatedDocs
    # UseCanonicalName: (new for 1.3) With this setting turned on, whenever
    # Apache needs to construct a self-referencing URL (a URL that refers back
    # to the server the response is coming from) it will use ServerName and
    # Port to form a "canonical" name. With this setting off, Apache will
    # use the hostname:port that the client supplied, when possible. This
    # also affects SERVER_NAME and SERVER_PORT in CGI scripts.
    UseCanonicalName off
    # Add 2003/1/3 test for dynamic virtyal host
    # VirtualDocumentRoot /devl/ics3/moff/webroot/oc4j/ct/web/store/%1
    # TypesConfig describes where the mime.types file (or equivalent) is
    # to be found.
    <IfModule mod_mime.c>
    TypesConfig /devl/ics3/moff/apache/mime.types
    </IfModule>
    # DefaultType is the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value. If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    DefaultType text/plain
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    # mod_mime_magic is not part of the default server (you have to add
    # it yourself with a LoadModule [see the DSO paragraph in the 'Global
    # Environment' section], or recompile the server and include mod_mime_magic
    # as part of the configuration), so it's enclosed in an <IfModule> container.
    # This means that the MIMEMagicFile directive will only be processed if the
    # module is part of the server.
    <IfModule mod_mime_magic.c>
    MIMEMagicFile /devl/ics3/devl/apache/magic
    </IfModule>
    # HostnameLookups: Log the names of clients or just their IP addresses
    # e.g., www.apache.org (on) or 204.62.129.132 (off).
    # The default is off because it'd be overall better for the net if people
    # had to knowingly turn this feature on, since enabling it means that
    # each client request will result in AT LEAST one lookup request to the
    # nameserver.
    HostnameLookups Off
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you do define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog /devl/ics3/devl/apache/logs/error_log
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    LogFormat "%{Referer}i -> %U" referer
    LogFormat "%{User-agent}i" agent
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you do
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and not in this file.
    CustomLog /devl/ics3/devl/apache/logs/access_log common
    # If you would like to have agent and referer logfiles, uncomment the
    # following directives.
    #CustomLog /devl/ics3/devl/apache/logs/referer_log referer
    #CustomLog /devl/ics3/devl/apache/logs/agent_log agent
    # If you prefer a single logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog /devl/ics3/devl/apache/logs/access_log combined
    # Optionally add a line containing the server version and virtual host
    # name to server-generated pages (error documents, FTP directory listings,
    # mod_status and mod_info output etc., but not CGI generated documents).
    # Set to "EMail" to also include a mailto: link to the ServerAdmin.
    # Set to one of: On | Off | EMail
    ServerSignature On
    # Aliases: Add here as many aliases as you need (with no limit). The format is
    # Alias fakename realname
    <IfModule mod_alias.c>
    # Note that if you include a trailing / on fakename then the server will
    # require it to be present in the URL. So "/icons" isn't aliased in this
    # example, only "/icons/"..
    Alias /icons/ "/oraapp/9iAS10220/home/Apache/Apache/icons/"
    <Directory "/oraapp/9iAS10220/home/Apache/Apache/icons">
    Options Indexes MultiViews
    AllowOverride None
    Order allow,deny
    Allow from all
    </Directory>
    Alias /jservdocs/ "/oraapp/9iAS10220/home/Apache/Jserv/docs/"
    Alias /soapdocs/ "/oraapp/9iAS10220/home/soap/"
    Alias /perl/ "/oraapp/9iAS10220/home/Apache/Apache/cgi-bin/"
    Alias /images/ "/devl/ics3/devl/webroot/apache/images/"
    Alias /Fc/ "/devl/ics3/devl/webroot/apache/Fc/"
    Alias /html/ "/devl/ics3/devl/webroot/apache/html/"
    Alias /gftlist/ "/devl/ics3/devl/webroot/apache/gftlist/"
    Alias /articles/ "/devl/ics3/devl/webroot/apache/articles/"
    Alias /js/ "/devl/ics3/devl/webroot/apache/js/"
    Alias /css/ "/devl/ics3/devl/webroot/apache/css/"
    Alias /coremetrics/ "/devl/ics3/devl/webroot/apache/coremetrics/"
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the realname directory are treated as applications and
    # run by the server when requested rather than as documents sent to the client.
    # The same rules about trailing "/" apply to ScriptAlias directives as to
    # Alias.
    ScriptAlias /cgi-bin/ "/devl/ics3/devl/webroot/apache/cgi-bin/"
    ScriptAlias /cyber/ "/usr/cybercash/webroot/collectiblestodaytestsight-16/mck-cgi/"
    # "/oraapp/9iAS10220/home/Apache/Apache/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "/devl/ics3/devl/webroot/apache/cgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    <Directory "/usr/cybercash/webroot/collectiblestodaytestsight-16/mck-cgi">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    </IfModule>
    # End of aliases.
    # Redirect allows you to tell clients about documents which used to exist in
    # your server's namespace, but do not anymore. This allows you to tell the
    # clients where to look for the relocated document.
    # Format: Redirect old-URI new-URL
    # Directives controlling the display of server-generated directory listings.
    <IfModule mod_autoindex.c>
    # FancyIndexing is whether you want fancy directory indexing or standard
    IndexOptions FancyIndexing
    # AddIcon* directives tell the server which icon to show for different
    # files or filename extensions. These are only displayed for
    # FancyIndexed directories.
    AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
    AddIconByType (TXT,/icons/text.gif) text/*
    AddIconByType (IMG,/icons/image2.gif) image/*
    AddIconByType (SND,/icons/sound2.gif) audio/*
    AddIconByType (VID,/icons/movie.gif) video/*
    AddIcon /icons/binary.gif .bin .exe
    AddIcon /icons/binhex.gif .hqx
    AddIcon /icons/tar.gif .tar
    AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
    AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
    AddIcon /icons/a.gif .ps .ai .eps
    AddIcon /icons/layout.gif .html .shtml .htm .pdf
    AddIcon /icons/text.gif .txt
    AddIcon /icons/c.gif .c
    AddIcon /icons/p.gif .pl .py
    AddIcon /icons/f.gif .for
    AddIcon /icons/dvi.gif .dvi
    AddIcon /icons/uuencoded.gif .uu
    AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
    AddIcon /icons/tex.gif .tex
    AddIcon /icons/bomb.gif core
    AddIcon /icons/back.gif ..
    AddIcon /icons/hand.right.gif README
    AddIcon /icons/folder.gif ^^DIRECTORY^^
    AddIcon /icons/blank.gif ^^BLANKICON^^
    # DefaultIcon is which icon to show for files which do not have an icon
    # explicitly set.
    DefaultIcon /icons/unknown.gif
    # AddDescription allows you to place a short description after a file in
    # server-generated indexes. These are only displayed for FancyIndexed
    # directories.
    # Format: AddDescription "description" filename
    #AddDescription "GZIP compressed document" .gz
    #AddDescription "tar archive" .tar
    #AddDescription "GZIP compressed tar archive" .tgz
    # ReadmeName is the name of the README file the server will look for by
    # default, and append to directory listings.
    # HeaderName is the name of a file which should be prepended to
    # directory indexes.
    # If MultiViews are amongst the Options in effect, the server will
    # first look for name.html and include it if found. If name.html
    # doesn't exist, the server will then look for name.txt and include
    # it as plaintext if found.
    ReadmeName README
    HeaderName HEADER
    # IndexIgnore is a set of filenames which directory indexing should ignore
    # and not include in the listing. Shell-style wildcarding is permitted.
    IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
    </IfModule>
    # End of indexing directives.
    # Document types.
    <IfModule mod_mime.c>
    # AddEncoding allows you to have certain browsers (Mosaic/X 2.1+) uncompress
    # information on the fly. Note: Not all browsers support this.
    # Despite the name similarity, the following Add* directives have nothing
    # to do with the FancyIndexing customization directives above.
    AddEncoding x-compress Z
    AddEncoding x-gzip gz tgz
    # AddLanguage allows you to specify the language of a document. You can
    # then use content negotiation to give a browser a file in a language
    # it can understand.
    # Note 1: The suffix does not have to be the same as the language
    # keyword --- those with documents in Polish (whose net-standard
    # language code is pl) may wish to use "AddLanguage pl .po" to
    # avoid the ambiguity with the common suffix for perl scripts.
    # Note 2: The example entries below illustrate that in quite
    # some cases the two character 'Language' abbriviation is not
    # identical to the two character 'Country' code for its country,
    # E.g. 'Danmark/dk' versus 'Danish/da'.
    # Note 3: In the case of 'ltz' we violate the RFC by using a three char
    # specifier. But there is 'work in progress' to fix this and get
    # the reference data for rfc1766 cleaned up.
    # Danish (da) - Dutch (nl) - English (en) - Estonian (ee)
    # French (fr) - German (de) - Greek-Modern (el)
    # Italian (it) - Korean (kr) - Norwegian (no)
    # Portugese (pt) - Luxembourgeois* (ltz)
    # Spanish (es) - Swedish (sv) - Catalan (ca) - Czech(cz)
    # Polish (pl) - Brazilian Portuguese (pt-br) - Japanese (ja)
    # Russian (ru)
    AddLanguage da .da
    AddLanguage nl .nl
    AddLanguage en .en
    AddLanguage et .ee
    AddLanguage fr .fr
    AddLanguage de .de
    AddLanguage el .el
    AddLanguage he .he
    AddCharset ISO-8859-8 .iso8859-8
    AddLanguage it .it
    AddLanguage ja .ja
    AddCharset ISO-2022-JP .jis
    AddLanguage kr .kr
    AddCharset ISO-2022-KR .iso-kr
    AddLanguage no .no
    AddLanguage pl .po
    AddCharset ISO-8859-2 .iso-pl
    AddLanguage pt .pt
    AddLanguage pt-br .pt-br
    AddLanguage ltz .lu
    AddLanguage ca .ca
    AddLanguage es .es
    AddLanguage sv .se
    AddLanguage cz .cz
    AddLanguage ru .ru
    AddLanguage tw .tw
    AddCharset Big5 .Big5 .big5
    AddCharset WINDOWS-1251 .cp-1251
    AddCharset CP866 .cp866
    AddCharset ISO-8859-5 .iso-ru
    AddCharset KOI8-R .koi8-r
    AddCharset UCS-2 .ucs2
    AddCharset UCS-4 .ucs4
    AddCharset UTF-8 .utf8
    # LanguagePriority allows you to give precedence to some languages
    # in case of a tie during content negotiation.
    # Just list the languages in decreasing order of preference. We have
    # more or less alphabetized them here. You probably want to change this.
    <IfModule mod_negotiation.c>
    LanguagePriority en da nl et fr de el it ja kr no pl pt pt-br ru ltz ca es sv tw
    </IfModule>
    # AddType allows you to tweak mime.types without actually editing it, or to
    # make certain files to be certain types.
    # For example, the PHP 3.x module (not part of the Apache distribution - see
    # http://www.php.net) will typically use:
    #AddType application/x-httpd-php3 .php3
    #AddType application/x-httpd-php3-source .phps
    # And for PHP 4.x, use:
    #AddType application/x-httpd-php .php
    #AddType application/x-httpd-php-source .phps
    AddType application/x-tar .tgz
    # AddHandler allows you to map certain file extensions to "handlers",
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action command (see below)
    # If you want to use server side includes, or CGI outside
    # ScriptAliased directories, uncomment the following lines.
    # To use CGI scripts:
    #AddHandler cgi-script .cgi
    # To use server-parsed HTML files
    #AddType text/html .shtml
    #AddHandler server-parsed .shtml
    # Uncomment the following line to enable Apache's send-asis HTTP file
    # feature
    #AddHandler send-as-is asis
    # If you wish to use server-parsed imagemap files, use
    #AddHandler imap-file map
    # To enable type maps, you might want to use
    #AddHandler type-map var
    </IfModule>
    # End of document types.
    # Action lets you define media types that will execute a script whenever
    # a matching file is called. This eliminates the need for repeated URL
    # pathnames for oft-used CGI file processors.
    # Format: Action media/type /cgi-script/location
    # Format: Action handler-name /cgi-script/location
    # MetaDir: specifies the name of the directory in which Apache can find
    # meta information files. These files contain additional HTTP headers
    # to include when sending the document
    #MetaDir .web
    # MetaSuffix: specifies the file name suffix for the file containing the
    # meta information.
    #MetaSuffix .meta
    # Customizable error response (Apache style)
    # these come in three flavors
    # 1) plain text
    #ErrorDocument 500 "The server made a boo boo.
    # n.b. the single leading (") marks it as text, it does not get output
    # 2) local redirects
    ErrorDocument 404 /404error.htm
    ErrorDocument 500 /500error.htm
    # to redirect to local URL /missing.html
    #ErrorDocument 404 /cgi-bin/missing_handler.pl
    # N.B.: You can redirect to a script or a document using server-side-includes.
    # 3) external redirects
    #ErrorDocument 402 http://some.other_server.com/subscription_info.html
    # N.B.: Many of the environment variables associated with the original
    # request will not be available to such a script.
    # Customize behaviour based on the browser
    <IfModule mod_setenvif.c>
    # The following directives modify normal HTTP response behavior.
    # The first directive disables keepalive for Netscape 2.x and browsers that
    # spoof it. There are known problems with these browser implementations.
    # The second directive is for Microsoft Internet Explorer 4.0b2
    # which has a broken HTTP/1.1 implementation and does not properly
    # support keepalive when it is used on 301 or 302 (redirect) responses.
    BrowserMatch "Mozilla/2" nokeepalive
    BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
    # The following directive disables HTTP/1.1 responses to browsers which
    # are in violation of the HTTP/1.0 spec by not being able to grok a
    # basic 1.1 response.
    BrowserMatch "RealPlayer 4\.0" force-response-1.0
    BrowserMatch "Java/1\.0" force-response-1.0
    BrowserMatch "JDK/1\.0" force-response-1.0
    </IfModule>
    # End of browser customization directives
    # Allow server status reports, with the URL of http://servername/server-status
    # Change the ".your_domain.com" to match your domain to enable.
    <Location /server-status>
    SetHandler server-status
    Order deny,allow
    Deny from all
    Allow from localhost web1-v3
    </Location>
    # Allow remote server configuration reports, with the URL of
    # http://servername/server-info (requires that mod_info.c be loaded).
    # Change the ".your_domain.com" to match your domain to enable.
    #<Location /server-info>
    # SetHandler server-info
    # Order deny,allow
    # Deny from all
    # Allow from localhost web1-v3
    #</Location>
    # There have been reports of people trying to abuse an old bug from pre-1.1
    # days. This bug involved a CGI script distributed as a part of Apache.
    # By uncommenting these lines you can redirect these attacks to a logging
    # script on phf.apache.org. Or, you can record them yourself, using the script
    # support/phf_abuse_log.cgi.
    #<Location /cgi-bin/phf*>
    # Deny from all
    # ErrorDocument 403 http://phf.apache.org/phf_abuse_log.cgi
    #</Location>
    # Proxy Server directives. Uncomment the following lines to
    # enable the proxy server:
    #<IfModule mod_proxy.c>
    # ProxyRequests On
    # <Directory proxy:*>
    # Order deny,allow
    # Deny from all
    # Allow from .your_domain.com
    # </Directory>
    # Enable/disable the handling of HTTP/1.1 "Via:" headers.
    # ("Full" adds the server version; "Block" removes all outgoing Via: headers)
    # Set to one of: Off | On | Full | Block
    # ProxyVia On
    # To enable the cache as well, edit and uncomment the following lines:
    # (no cacheing without CacheRoot)
    # CacheRoot "/oraapp/9iAS10220/home/Apache/Apache/proxy"
    # CacheSize 5
    # CacheGcInterval 4
    # CacheMaxExpire 24
    # CacheLastModifiedFactor 0.1
    # CacheDefaultExpire 1
    # NoCache a_domain.com another_domain.edu joes.garage_sale.com
    #</IfModule>
    # End of proxy directives.
    ### Section 3: Virtual Hosts
    # VirtualHost: If you want to maintain multiple domains/hostnames on your
    # machine you can setup VirtualHost containers for them. Most configurations
    # use only name-based virtual hosts so the server doesn't need to worry about
    # IP addresses. This is indicated by the asterisks in the directives below.
    # Please see the documentation at <URL:http://www.apache.org/docs/vhosts/>
    # for further details before you try to setup virtual hosts.
    # You may use the command line option '-S' to verify your virtual host
    # configuration.
    # If you want to use name-based virtual hosts you need to define at
    # least one IP address (and port number) for them.
    # Use name-based virtual hosting.
    #NameVirtualHost 12.34.56.78:80
    #NameVirtualHost 12.34.56.78
    #NameVirtualHost *
    # VirtualHost example:
    # Almost any Apache directive may go into a VirtualHost container.
    # The first VirtualHost section is used for requests without a known
    # server name.
    #<VirtualHost *>
    # ServerAdmin [email protected]_domain.com
    # DocumentRoot /www/docs/host.some_domain.com
    # ServerName host.some_domain.com
    # ErrorLog logs/host.some_domain.com-error_log
    # CustomLog logs/host.some_domain.com-access_log common
    #</VirtualHost>
    #<VirtualHost default:*>
    #</VirtualHost>
    ## SSL Global Context
    ## All SSL configuration in this context applies both to
    ## the main server and all SSL-enabled virtual hosts.
    # Some MIME-types for downloading Certificates and CRLs
    <IfDefine SSL>
    AddType application/x-x509-ca-cert .crt
    AddType application/x-pkcs7-crl .crl
    </IfDefine>
    <IfModule mod_ssl.c>
    # Pass Phrase Dialog:
    # Configure the pass phrase gathering process.
    # The filtering dialog program (`builtin' is a internal
    # terminal dialog) has to provide the pass phrase on stdout.
    SSLPassPhraseDialog builtin
    # Inter-Process Session Cache:
    # Configure the SSL Session Cache: First either `none'
    # or `dbm:/path/to/file' for the mechanism to use and
    # second the expiring timeout (in seconds).
    #SSLSessionCache none
    #SSLSessionCache shm:/devl/ics3/devl/apache/logs/ssl_scache(512000)
    SSLSessionCache dbm:/devl/ics3/devl/apache/logs/ssl_scache
    SSLSessionCacheTimeout 300
    # Semaphore:
    # Configure the path to the mutual explusion semaphore the
    # SSL engine uses internally for inter-process synchronization.
    SSLMutex file:/devl/ics3/devl/apache/logs/ssl_mutex
    # Pseudo Random Number Generator (PRNG):
    # Configure one or more sources to seed the PRNG of the
    # SSL library. The seed data should be of good random quality.
    # WARNING! On some platforms /dev/random blocks if not enough entropy
    # is available. This means you then cannot use the /dev/random device
    # because it would lead to very long connection times (as long as
    # it requires to make more entropy available). But usually those
    # platforms additionally provide a /dev/urandom device which doesn't
    # block. So, if available, use this one instead. Read the mod_ssl User
    # Manual for more details.
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    #SSLRandomSeed startup file:/dev/random 512
    #SSLRandomSeed startup file:/dev/urandom 512
    #SSLRandomSeed connect file:/dev/random 512
    #SSLRandomSeed connect file:/dev/urandom 512
    # Logging:
    # The home of the dedicated SSL protocol logfile. Errors are
    # additionally duplicated in the general error log file. Put
    # this somewhere where it cannot be used for symlink attacks on
    # a real server (i.e. somewhere where only root can write).
    # Log levels are (ascending order: higher ones include lower ones):
    # none, error, warn, info, trace, debug.
    SSLLog /devl/ics3/devl/apache/logs/ssl_engine_log
    SSLLogLevel warn
    </IfModule>
    <IfDefine SSL>
    ## SSL Virtual Host Context
    <VirtualHost default:443>
    # General setup for the virtual host
    DocumentRoot "/devl/ics3/devl/webroot/apache"
    ServerName 172.18.4.13
    ServerAdmin [email protected]
    ErrorLog /devl/ics3/devl/apache/logs/error_log
    TransferLog /devl/ics3/devl/apache/logs/access_log
    # SSL Engine Switch:
    # Enable/Disable SSL for this virtual host.
    SSLEngine on
    # SSL Cipher Suite:
    # List the ciphers that the client is permitted to negotiate.
    # See the mod_ssl documentation for a complete list.
    #SSLCipherSuite ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
    # Server Certificate:
    # Point SSLCertificateFile at a PEM encoded certificate. If
    # the certificate is encrypted, then you will be prompted for a
    # pass phrase. Note that a kill -HUP will prompt again. A test
    # certificate can be generated with `make certificate' under
    # built time. Keep in mind that if you've both a RSA and a DSA
    # certificate you can configure both in parallel (to also allow
    # the use of DSA ciphers, etc.)
    SSLCertificateFile /devl/ics3/devl/apache/ssl.crt/server.crt
    #SSLCertificateFile /devl/ics3/devl/apache/ssl.crt/server-dsa.crt
    # Server Private Key:
    # If the key is not combined with the certificate, use this
    # directive to point at the key file. Keep in mind that if
    # you've both a RSA and a DSA private key you can configure
    # both in parallel (to also allow the use of DSA ciphers, etc.)
    SSLCertificateKeyFile /devl/ics3/devl/apache/ssl.key/server.key
    #SSLCertificateKeyFile /devl/ics3/devl/apache/ssl.key/server-dsa.key
    # Server Certificate Chain:
    # Point SSLCertificateChainFile at a file containing the
    # concatenation of PEM encoded CA certificates which form the
    # certificate chain for the server certificate. Alternatively
    # the referenced file can be the same as SSLCertificateFile
    # when the CA certificates are directly appended to the server
    # certificate for convinience.
    #SSLCertificateChainFile /devl/ics3/devl/apache/ssl.crt/ca.crt
    # Certificate Authority (CA):
    # Set the CA certificate verification path where to find CA
    # certificates for client authentication or alternatively one
    # huge file containing all of them (file must be PEM encoded)
    # Note: Inside SSLCACertificatePath you need hash symlinks
    # to point to the certificate files. Use the provided
    # Makefile to update the hash symlinks after changes.
    #SSLCACertificatePath /devl/ics3/devl/apache/ssl.crt
    #SSLCACertificateFile /devl/ics3/devl/apache/ssl.crt/ca-bundle.crt
    # Certificate Revocation Lists (CRL):
    # Set the CA revocation path where to find CA CRLs for client
    # authentication or alternatively one huge file containing all
    # of them (file must be PEM encoded)
    # Note: Inside SSLCARevocationPath you need hash symlinks
    # to point to the certificate files. Use the provided
    # Makefile to update the hash symlinks after changes.
    #SSLCARevocationPath /devl/ics3/devl/apache/ssl.crl
    #SSLCARevocationFile /devl/ics3/devl/apache/ssl.crl/ca-bundle.crl
    # Client Authentication (Type):
    # Client certificate verification type and depth. Types are
    # none, optional, require and optional_no_ca. Depth is a
    # number which specifies how deeply to verify the certificate
    # issuer chain before deciding the certificate is not valid.
    #SSLVerifyClient require
    #SSLVerifyDepth 10
    # Access Control:
    # With SSLRequire you can do per-directory access control based
    # on arbitrary complex boolean expressions containing server
    # variable checks and other lookup directives. The syntax is a
    # mixture between C and Perl. See the mod_ssl documentation
    # for more details.
    #<Location />
    #SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)-/ \
    # and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
    # and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
    # and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
    # and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
    # or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
    #</Location>
    # SSL Engine Options:
    # Set various options for the SSL engine.
    # o FakeBasicAuth:
    # Translate the client X.509 into a Basic Authorisation. This means that
    # the standard Auth/DBMAuth methods can be used for access control. The
    # user name is the `one line' version of the client's X.509 certificate.
    # Note that no password is obtained from the user. Every entry in the user
    # file needs this password: `xxj31ZMTZzkVA'.
    # o ExportCertData:
    # This exports two additional environment variables: SSL_CLIENT_CERT and
    # SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
    # server (always existing) and the client (only existing when client
    # authentication is used). This can be used to import the certificates
    # into CGI scripts.
    # o StdEnvVars:
    # This exports the standard SSL/TLS related `SSL_*' environment variables.
    # Per default this exportation is switched off for performance reasons,
    # because the extraction step is an expensive operation and is usually
    # useless for serving static content. So one usually enables the
    # exportation for CGI and SSI requests only.
    # o CompatEnvVars:
    # This exports obsolete environment variables for backward compatibility
    # to Apache-SSL 1.x, mod_ssl 2.0.x, Sioux 1.0 and Stronghold 2.x. Use this
    # to provide compatibility to existing CGI scripts.
    # o StrictRequire:
    # This denies access when "SSLRequireSSL" or "SSLRequire" applied even
    # under a "Satisfy any" situation, i.e. when it applies access is denied
    # and no other module can change it.
    # o OptRenegotiate:
    # This enables optimized SSL connection renegotiation handling when SSL
    # directives are used in per-directory context.
    #SSLOptions FakeBasicAuth ExportCertData CompatEnvVars StrictRequire
    <Files ~ "\.(cgi|shtml)$">
    SSLOptions +StdEnvVars
    </Files>
    #<Directory "/oraapp/9iAS10220/home/Apache/Apache/cgi-bin">
    <Directory "/devl/ics3/devl/webroot/apache/cgi-bin">
    SSLOptions +StdEnvVars
    </Directory>
    # SSL Protocol Adjustments:
    # The safe and default but still SSL/TLS standard compliant shutdown
    # approach is that mod_ssl sends the close notify alert but doesn't wait for
    # the close notify alert from client. When you need a different shutdown
    # approach you can use one of the following variables:
    # o ssl-unclean-shutdown:
    # This forces an unclean shutdown when the connection is closed, i.e. no
    # SSL close notify alert is send or allowed to received. This violates
    # the SSL/TLS standard but is needed for some brain-dead browsers. Use
    # this when you receive I/O errors because of the standard approach where
    # mod_ssl sends the close notify alert.
    # o ssl-accurate-shutdown:
    # This forces an accurate shutdown when the connection is closed, i.e. a
    # SSL close notify alert is send and mod_ssl waits for the close notify
    # alert of the client. This is 100% SSL/TLS standard compliant, but in
    # practice often causes hanging connections with brain-dead browsers. Use
    # this only for browsers where you know that their SSL implementation
    # works correctly.
    # Notice: Most problems of broken clients are also related to the HTTP
    # keep-alive facility, so you usually additionally want to disable
    # keep-alive for those clients, too. Use variable "nokeepalive" for this.
    SetEnvIf User-Agent ".*MSIE.*" nokeepalive ssl-unclean-shutdown
    # Per-Server Logging:
    # The home of a custom SSL log file. Use this when you want a
    # compact non-error SSL logfile on a virtual host basis.
    CustomLog /devl/ics3/devl/apache/logs/ssl_request_log \
    "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
    </VirtualHost>
    </IfDefine>
    <IfModule mod_dms.c>
    <Location /dms0>
    SetHandler dms-handler
    </Location>
    </IfModule>
    # Perl Directives
    #PerlWarn On
    #PerlFreshRestart On
    #PerlSetEnv PERL5OPT Tw
    #PerlSetEnv PERL5LIB "/oraapp/9iAS10220/home/Apache/perl/lib/5.00503:/oraapp/9iAS10220/home/Apache/perl/lib/site_perl/5.005"
    SetEnv PERL5LIB "/oraapp/9iAS10220/home/Apache/perl/lib/5.00503:/oraapp/9iAS10220/home/Apache/perl/lib/site_perl/5.005"
    PerlModule Apache
    #PerlModule Apache::Status
    PerlModule Apache::Registry
    #PerlModule Apache::CGI
    #PerlModule Apache::DBI
    #PerlRequire
    <Location /perl>
    SetHandler perl-script
    PerlHandler Apache::Registry
    AddHandler perl-script .pl
    Options +ExecCGI
    PerlSendHeader On
    </Location>
    #<Location /perl-status>
    # SetHandler perl-script
    # PerlHandler Apache::Status
    # order deny,allow
    # deny from all
    # allow from .your_domain.com
    #</Location>
    # Setup of oprocmgr module.
    # This directive identifies each remote apache instance that will be
    # sending requests to processes (e.g., JServs), managed by local Apache
    # instances. This directive is used by the local process manager to share
    # routing information with remote apache instances via non-SSL HTTP messages.
    # The directive is repeated for each remote apache instance that will be
    # sending requests. The ProcNode directive that refers to the local apache
    # instance will be ignored, but may be supplied to facilitate uniformity
    # in configuration across apache instances. Arguments to the ProcNode must
    # be sufficient to reach the remote instance of apache via non-SSL HTTP
    # messages. It is not considered an error if the remote apache instance is
    # unreachable, as no assumption is made about the starting order or
    # availability of apache instances.
    # Syntax: ProcNode <hostname> <port>
    # Example: ProcNode abc.com 7777
    <IfModule mod_oprocmgr.c>
    ProcNode web1-v3 7777
    <IfDefine SSL>
    ProcNode web1-v3 80
    </IfDefine>
    <Location /oprocmgr-service>
    SetHandler oprocmgr-service
    </Location>
    <Location /oprocmgr-status>
    SetHandler oprocmgr-status
    </Location>
    </IfModule>
    # Setup of FastCGI module
    <IfModule mod_fastcgi.c>
    Alias /fastcgi/ "/devl/ics3/devl/webroot/apache/fastcgi/"
    ScriptAlias /fcgi-bin/ "/devl/ics3/devl/webroot/apache/fcgi-bin/"
    <Directory "/devl/ics3/devl/webroot/apache/fcgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    SetHandler fastcgi-script
         <IfDefine SSL>
    SSLOptions +StdEnvVars
         </IfDefine>
    </Directory>
    </IfModule>
    <IfModule mod_proxy.c>
    proxyRequests off
    proxyPass /cust http://172.18.4.13:7778/cust
    proxyPassReverse /cust http://172.18.4.13:7778/cust
    proxyPass /ct http://172.18.4.13:7778/ct
    proxyPassReverse /ct http://172.18.4.13:7778/ct
    </IfModule>
    #<IfModule mod_proxy.c>
    # proxyRequests on
    # proxyPass /ct http://172.18.4.13:7778/ct
    # proxyPassReverse /ct http://172.18.4.13:7778/ct
    #</IfModule>
    # Include the configuration files needed for jserv
    include "/oraapp/9iAS10220/home/Apache/Jserv/etc/jserv.conf"
    ApJServMount / /ct
    AddType text/jsp .jsp
    AddHandler jserv-servlet .jsp
    # Include the Oracle configuration file for custom settings
    #include "/devl/ics3/devl/apache/oracle_apache.conf"
    <VirtualHost 172.18.4.13:80>
    ServerName ics3dv1ws1.hq.bradgroup
    DocumentRoot /devl/ics3/devl/webroot/apache
    ServerAlias www.ics3dv1ws1.hq.bradgroup
    </VirtualHost>
    # <VirtualHost     172.18.4.13:80>
    ServerName %1.collectiblestoday.com
    VirtualDocumentRoot /devl/ics3/devl/webroot/oc4j/ct/web
    # </VirtualHost>

    Weird ... that works.
    So, I created the dummy account which was also failing as follows:
    create user newuser identified by oracle;
    grant developer_role to newuser;This fails, but only from a Form running under OC4J, until I run:
    ALTER SYSTEM SET sec_case_sensitive_logon = FALSE scope = MEMORY;While I've made this change in our development database, I don't really want to do the same eventually in PROD. I'd rather figure out what's changed about how OC4J connects, find a rememdy there, and set this back to TRUE.
    Since I didn't create the username or password as a string literal (to ensure lowercasing), I'm confused as to what's happening. When the init parm is set to TRUE, when the dialog box pops up for the form after the invalid username/password error, I tried entering the password in all lowercase, and then in all uppercase, to no effect. Both fail.
    --=Chuck

  • RFC start on explicit host - fast sync interface options to iSeries

    Hi all,
    Sorry if this is going to be a bit long..
    Back on my old stomping grounds, times change, so do backend systems, we're now running SAP on Unix/Oracle with iseries SAP systems being phased out. This also meant that I moved from hardcore as400 techie to a more intermediate figure between application and real basis. Oh well.
    I have an interesting situation though. We need to establish an ATP check interface between Unix/Oracle CRM 5.0 and our legacy iseries application. ATP check is basically checking if stock is present for a customer order. The check is performed during ordering so it should be realtime and fast.
    A number of people with more money than knowledge decided the best bet was to implement a biztalk webservice between CRM and iseries. The webservice would call a stored procedure via jdbc. It'll work I'm convinced.
    We have been given until monday to come up with a good alternative (which basically means the weekend..)
    From an infrastructure point of view I do not want this at all for several reasons.
    Our main applications are SAP and legacy as400 with SAP XI in the middle, so at least if we use a intermediate system we should use XI. Introducing a new platform is foolish and bad for maintenance and support
    Since the interface should be lean and mean I'm thinking maybe bypass XI as well. Basically these are the options for this interface:
    1: CRM HTTP (RFC) to XI to as400 stored procedure
    2: CRM HTTP (RFC) to XI to apache webserver
    3: CRM HTTP RFC directly to iseries apache webserver
    option 2 could be useful if we have to do a lot of mapping in the interface (which I do not expect)
    Apache webservers call a iseries program which will (probably) send back back a XML with the stock info
    Then I looked into my old iseries on as400 redbook and found these two further options:
    4: Using a CPI-C connection from CRM to iseries for direct program call (SG244672 12.7.1)
    5: using a RFC connection from CRM to iseries for direct program call (SG244672 12.7.2)
    I'm not too familiar with cpi-c so I investigated the RFC option a bit. The tests I have done sofar have either failed because of firewall issues or because this option is not supported in certain system implementations (SAP on iseries 46d does not allow it
    The one issue I'm not certain about yet is whether the receiving iseries system needs a SAP gateway. Since it is completely legacy at the moment it has no SAP components at all. If I would have to install a SAP gateway for this I'm not sure if we're still lean and mean.
    So questions: is there any experience with option 5 to iseries? If option 5 does not seem feasible I'll probably advice to go to option 3, we have some experience with that and will also definitely work.
    Any other comments on these infrasructure scenario's are very welcome too!
    Thanks
    Tom
    Edited by: Tom van Rooyen on Apr 24, 2010 4:28 AM
    Edited by: Volker Gueldenpfennig on Apr 24, 2010 11:10 AM

    Hi Tom,
    tja, what shall we say ?
    if you are really interested in a VERY fast and "rock-stable" solution, RFC should be your friend ))
    We are having lots of eperience with your "option 5" ...
    We even support that
    You can have a look at:
    http://www.consolut.net/en/s/download/contool.html
    There are tools available, that could help you ... and they do work ... but I think, there is no documentation attached to that ...
    The biggest issue in my eyes is your timeframe and the current weekend ...
    We could definetely help you here and make it to a fast and reliable solution ...
    Regards
    Volker Gueldenpfennig, consolut international ag
    http://www.consolut.net - http://www.4soi.de - http://www.easymarketplace.de

  • Apache 2.0 and Tomcat 4.1 (help)

    I have spent the last few days trying to serve JSP's using Apache 2.0 in conjunction with Tomcat 4.1 with zero results. I am rather frazzled and am about to abandon the thought of using anything Java for a long time.
    I have found several resources that have spun me around in circles and provided little to no help at all. I am using a Win98 box by the way...
    My installations are as follows:
    Apache 2.0 - C:\Java\Apache
    Tomcat 4.1 - C:\Java\Apache\Tomcat_4.1
    mod_jk.conf - C:\Java\Apache\Tomcat_4.1\conf\auto\
    workers.properties - C:\Java\Apache\Tomcat_4.1\conf\jk\
    httpd.conf - C:\Java\Apache\Apache2\conf\
    mod_jk.dll - C:\Java\Apache\Apache2\bin
    The files in question are as follows:
    #========================================================
    C:\Java\Apache\Tomcat_4.1\conf\auto\mod_jk.conf
    #========================================================
    ########## Auto generated on Fri Sep 13 18:46:55 EDT 2002##########
    <VirtualHost localhost>
        ServerName localhost
        JkMount /manager ajp13
        JkMount /manager/* ajp13
        JkMount /examples ajp13
        JkMount /examples/* ajp13
        JkMount /tomcat-docs ajp13
        JkMount /tomcat-docs/* ajp13
        JkMount /webdav ajp13
        JkMount /webdav/* ajp13
        JkMount /admin ajp13
        JkMount /admin/* ajp13
    </VirtualHost>#========================================================
    C:\Java\Apache\Tomcat_4.1\conf\jk\workers.properties
    #========================================================
    # Start setup file
    #==========================================================
    workers.tomcat_home=C:/Java/Apache/Tomcat_4.1
    workers.java_home=C:/Java/j2sdk1.4.0
    ps=/
    worker.list=MyWorker
    #==========================================================
    # Definition for MyWorker worker
    #==========================================================
    worker.MyWorker.port=8009
    worker.MyWorker.host=192.168.0.2
    worker.MyWorker.type=ajp13
    worker.MyWorker.class_path=C:/Java/Apache/Tomcat_4.1/bin
    worker.MyWorker.class_path=C:/Java/Apache/Tomcat_4.1/common/lib
    worker.MyWorker.class_path=C:/Java/Apache/Tomcat_4.1/server/lib
    worker.MyWorker.class_path=C:/Java/j2sdk1.4.0/lib/tools.jar
    #==========================================================
    # End setup file#==========================================================
    C:\Java\Apache\Apache2\conf\httpd.conf
    #==========================================================
    about line# 212:
    ServerName 192.168.0.2  # my internal ipat bottom of file:
    LoadModule jk_module "C:/Java/Apache/Tomcat_4.1/module/mod_jk.dll"
    Include C:/Java/Apache/Tomcat_4.1/conf/auto/mod_jk.conf
    JkWorkersFile "C:/Java/Apache/Tomcat_4.1/conf/jk/workers.properties"
    JkLogFile "C:/Java/Apache/Tomcat_4.1/logs/mod_jk.log"
    JkLogLevel emerg
    JkLogStampFormat "[%a %b %d %H:%M:%S %Y] "
    JkMount /examples/*.jsp MyWorker
    JkMount /examples/jsp/* MyWorkerWhen I put this URL in my browser:
    http://192.168.0.2/examples/jsp/
    I get a 404 error...
    Apache keeps trying to serve the *.jsp's and it fails every time it trys to do so. I know this b/c the Tomcat logs are virtually empty while the Apache logs keep being added to like so:
    192.168.0.2 - - [14/Sep/2002:19:04:57 - 0400] "GET /examples/jsp/snp/snoop.jsp HTTP/1.1" 404 294
    Any help is greatly appreciated....

    I am running into a similar problem on Linux. Can you let me know if you ever fgured it out?
    My conf files are as follows:
    mod_jk.conf
    ########## Auto generated on Tue Nov 12 16:12:05 EST 2002##########
    <IfModule !mod_jk.c>
    LoadModule jk_module /usr/lib/apache/mod_jk.so
    </IfModule>
    JkWorkersFile "/install/jakarta-tomcat-4.1.12/conf/jk/workers.properties"
    JkLogFile "/install/jakarta-tomcat-4.1.12/logs/mod_jk.log"
    JkLogLevel emerg
    <VirtualHost localhost>
    ServerName localhost
    #################### localhost:/admin ####################
    # Static files
    Alias /admin "/install/jakarta-tomcat-4.1.12/webapps/../server/webapps/admin"
    <Directory "/install/jakarta-tomcat-4.1.12/webapps/../server/webapps/admin">
    Options Indexes FollowSymLinks
    DirectoryIndex index.html index.htm index.jsp
    </Directory>
    # Deny direct access to WEB-INF and META-INF
    <Location "/admin/WEB-INF/*">
    AllowOverride None
    deny from all
    </Location>
    <Location "/admin/META-INF/*">
    AllowOverride None
    deny from all
    </Location>
    JkMount /admin/j_security_check ajp13
    JkMount /admin/*.do ajp13
    JkMount /admin/*.jsp ajp13
    #################### localhost:/webdav ####################
    # Static files
    Alias /webdav "/install/jakarta-tomcat-4.1.12/webapps/webdav"
    <Directory "/install/jakarta-tomcat-4.1.12/webapps/webdav">
    Options Indexes FollowSymLinks
    DirectoryIndex index.jsp index.html index.htm
    </Directory>
    # Deny direct access to WEB-INF and META-INF
    <Location "/webdav/WEB-INF/*">
    AllowOverride None
    deny from all
    </Location>
    <Location "/webdav/META-INF/*">
    AllowOverride None
    deny from all
    </Location>
    JkMount /webdav/*.jsp ajp13
    #################### localhost:/examples ####################
    # Static files
    Alias /examples "/install/jakarta-tomcat-4.1.12/webapps/examples"
    <Directory "/install/jakarta-tomcat-4.1.12/webapps/examples">
    Options Indexes FollowSymLinks
    DirectoryIndex index.html index.htm index.jsp
    </Directory>
    # Deny direct access to WEB-INF and META-INF
    <Location "/examples/WEB-INF/*">
    AllowOverride None
    deny from all
    </Location>
    <Location "/examples/META-INF/*">
    AllowOverride None
    deny from all
    </Location>
    JkMount /examples/jsp/security/protected/j_security_check ajp13
    JkMount /examples/snoop ajp13
    JkMount /examples/servlet/* ajp13
    JkMount /examples/CompressionTest ajp13
    JkMount /examples/*.jsp ajp13
    JkMount /examples/servletToJsp ajp13
    JkMount /examples/SendMailServlet ajp13
    #################### localhost:/tomcat-docs ####################
    # Static files
    Alias /tomcat-docs "/install/jakarta-tomcat-4.1.12/webapps/tomcat-docs"
    <Directory "/install/jakarta-tomcat-4.1.12/webapps/tomcat-docs">
    Options Indexes FollowSymLinks
    DirectoryIndex index.html index.htm index.jsp
    </Directory>
    # Deny direct access to WEB-INF and META-INF
    <Location "/tomcat-docs/WEB-INF/*">
    AllowOverride None
    deny from all
    </Location>
    <Location "/tomcat-docs/META-INF/*">
    AllowOverride None
    deny from all
    </Location>
    JkMount /tomcat-docs/*.jsp ajp13
    #################### localhost:/manager ####################
    # Static files
    Alias /manager "/install/jakarta-tomcat-4.1.12/webapps/../server/webapps/manager"
    <Directory "/install/jakarta-tomcat-4.1.12/webapps/../server/webapps/manager">
    Options Indexes FollowSymLinks
    DirectoryIndex index.html index.htm index.jsp
    </Directory>
    # Deny direct access to WEB-INF and META-INF
    <Location "/manager/WEB-INF/*">
    AllowOverride None
    deny from all
    </Location>
    <Location "/manager/META-INF/*">
    AllowOverride None
    deny from all
    </Location>
    JkMount /manager/html/* ajp13
    JkMount /manager/* ajp13
    JkMount /manager/*.jsp ajp13
    </VirtualHost>
    # BEGIN workers.properties
    # Setup for apache system
    # (optional) make this equal to CATALINA_HOME
    workers.tomcat_home=/install/jakarta-tomcat-4.1.12
    # (optional) make this equal to JAVA_HOME
    workers.java_home=/usr/java/j2sdk1.4.1_01
    ps=/
    worker.list=ajp13
    worker.ajp13.type=ajp13
    # Definition for Ajp13 worker
    worker.ajp13.port=8009
    # change this line to match apache ServerName and Host name in server.xml
    worker.ajp13.host=localhost
    # END workers.properties
    httpd.conf Excerpts
    ServerName localhost
    ServerAdmin root@localhost
    Listen *:80
    Port 80
    ScoreBoardFile /var/run/httpd.scoreboard
    NameVirtualHost 128.2.140.19
    # Where do we put the lock and pif files?
    LockFile /var/lock/httpd.lock
    PidFile /var/run/httpd.pid
    CoreDumpDirectory "/etc/httpd"
    # Documents
    DocumentRoot /var/www/html
    UserDir public_html
    IndexOptions FancyIndexing
    Include /install/jakarta-tomcat-4.1.12/conf/auto/mod_jk.conf
    I have really been stumped by this problem for the last two weeks and could do with some help before I give up entirely.
    Thanks,
    Rudolph

  • Error while enabling query rewrite on cube

    Hi
    Trying to enable query rewrite option for OLAP cube throws below error message :
    Your metadata changes have been saved, with the following errors
    Invalid Metadata Objects:
    Invalid Object "FUSION.FLINE_STATUS_CUBE2": "CREATE MATERIALIZED VIEW "FUSION"."CB$FLINE_STATUS_CUBE2"
    ORGANIZATION CUBE ON FUSION.DOO_STATUS (
    FACT "FLINE_STATUS_CUBE2_STORED"("FLINE_STATUS_CUBE2_MEASURE_DIM" 'SYS_COUNT') IS "SYS_COUNT",
    FACT "FLINE_STATUS_CUBE2_STORED"("FLINE_STATUS_CUBE2_MEASURE_DIM" 'TOTAL_QUANTITY') IS "TOTAL_QUANTITY",
    FACT "FLINE_STATUS_CUBE2_STORED"("FLINE_STATUS_CUBE2_MEASURE_DIM" 'TOTAL_PRICE') IS "TOTAL_PRICE",
    DIMENSION "WAREHOUSE1" IS "WAREHOUSE1" .............................................
    ORA-30353: expression not supported for query rewrite
    There are no issues with loading/viewing data from cube.
    Any pointers on what could be going wrong herel.
    Thanks
    RaviKishore

    In the context of an OLAP cube the offending expression will be part of the cube's mapping. As already pointed out, there are a number of functions that aren't compatible. Here is the oracle documentation for the error.
    ORA-30353 expression not supported for query rewrite
    Cause: The SELECT clause referenced UID, USER, ROWNUM, SYSDATE, CURRENT_TIMESTAMP, MAXVALUE, a sequence number, a bind variable, correlation variable, a set result, a trigger return variable, a parallel table queue column, collection iterator, a non-deterministic date format token RR, etc.
    Action: Remove the offending expression or disable the REWRITE option on the materialized view.
    The most common cause in my experience is handling dates with either TO_DATE or TO_CHAR functions. If these functions do not have an explicit date format, then you will hit this error.

Maybe you are looking for

  • Picture going black with LiveMotion

    Hi, I have 6 web cameras (4 Creative Live Motion and 2 Phillips). I prefer the LiveMotion due to Pan/tilt but also have 2 Phillips due to high light sensivity of only 1 lux. My problem is that it seems to occur some kind of problem with the LiveMotio

  • Problem with Seagate FreeAgent Pro - 750gb

    Hi, I have a Macbook with Mac OSX 10.5.8 and i have a Seagate FreeAgent Pro - 750gb. The problem is that the Mac can not see all the 750 gb but it only sees 700 !!! Hard disck works fine, only the size is wrong. A friend has my same Macbook but the S

  • What is this JPA error?

    Deploying application in domain failed; Deployment Error -- The persistence-context-ref-name [QueryService] in module [C:\NetBeansProjects\JAV111MQ\assign1\build\web] resolves to a persistence unit called [QueryService] which is of type RESOURCE_LOCA

  • Time duration of events

    Hello, I am accessing an Oracle 10.2.0.1.0 Database I have the following tables CREATE TABLE BT_MAPPING ( "TAG_ID" NUMBER(6,0) NOT NULL ENABLE, "TAG_NAME" VARCHAR2(30 BYTE) NOT NULL ENABLE, "TAG_DESCRIP" VARCHAR2(100 BYTE), "TAG_SRC1" VARCHAR2(30 BYT

  • Mac mini stopped 'seeing' airport express

    Yesterday my mac mini stopped being able to sustain a connection to my wireless network (cable modem connected to Airport Express base station). All the other computers on the network are still working fine; the mini will connect for a bit (at weaker