Apache setup in 10.3.9, enable documentroot

Hi,
I've been using the personal web sharing feature of os x for a while now and can access all work in my sites folder from http://localhost/~digitalpencil/
I understand however, that you can also access apache through the webserver documentroot? i.e machd/library/webserver or http://localhost/mysitefolder/
How do I set this up?
All advice is much appreciated.
Thanks

Don't bother.. I'm an idiot, the folder aptly titled 'documents'.. lol

Similar Messages

  • Solaris 10 -- Apache Setup

    Hi,
    We are trying to configure Apache server on a new Oracle 10G Solaris 10 servers.
    We have configured the httpd.conf file as well and set a port 8001 open for web pages.
    Certain pages are using the Apache's PL-SQL gateway module ( mod_plsql) . These page links are like http://hostname:8001/pls/DAD_NAME/HelloWorld
    HelloWorld is my Procedure in backend database.
    We have configured the dads.conf file( u01/app/oracle/product/10.1.2_as/Apache/modplsql/conf/dads.conf) to setup the Apache PLSQL gateway.
    The following are the contents we added in dads.conf file,
    <Location /pls/DAD_NAME>
    SetHandler pls_handler
    Order deny,allow
    Allow from all
    AllowOverride None
    PlsqlDatabaseUsername ssd
    PlsqlDatabasePassword xyz
    PlsqlDatabaseConnectString athos_ssd2.world
    PlsqlAuthenticationMode Basic
    </Location>
    Apache logs are showing the following,
    [Mon May 18 12:15:31 2009] [error] [client 172.24.225.32] [ecid: 1242645331:172.25.242.71:14041:0:1,0] mod_plsql: /pls/DAD_NA
    ME/HelloWorld HTTP-503 ORA-12154 ORA-12154: TNS:could not resolve the connect identifier specified\n
    /u01/app/oracle/product/10.1.2_as/Apache/Apache/logs/access_log.1242604800: Permission denied
    Error we are getting on webpage –
    Service Temporarily Unavailable
    The server is temporarily unable to service your request due to maintenance downtime or capacity problems. Please try again later.
    Please suggest a way out so the helloworld procedure is called from webpage link mentioned above.

    have you verified you can connect with the oracle client (on the apache server) using the tns name you configured for the apache mod?

  • Tomcat 4.0.1, JWSDP and Apache - setup help please

    Windows 2000 env.
    First off, the latest Comanche release (Apache GUI) isn't really stable
    enough to use.
    Has anyone got any experience with running Java Web Services Development
    Package with an Apache server.
    JWSDP is packaged with a version of Tomcat 4 - a VERSION of it. It doesn't
    seem to have WARP capability, and some connectors seem to be missing from
    it.
    I was unable to get this to work with Apache, and have decided to switch
    back to the standard release of Apache/Jakarta Tomcat 4.0.1.
    Has anyone else tried using the JWSDP??? I'm setting up a development
    server, and figured JWSDP would be nice, since it has some components
    already installed, ie SOAP.
    JWSDP doesn't create a workers.properties and mod_jk.conf-auto file. Are
    there any new tricks to setting up Tomcat 4 with Apache since Tomcat 3.x?
    Is there a different way to configure JWSDP for use with Apache Web Server?
    setup Tomcat 4 Apache web server
    setup Tomcat 4 and Apache web server
    setup JWSDP Apache

    Thanks...
    Since then, I have gone to Tomcat 4.0.1, and will install SOAP, etc as needed.
    As I have not been able to find a complete Windows Apache and Tomcat installation guide, I will be writing one soon and posting it.
    Also check out http://www.tek-tips.com in the forum areas/mis/it/Web Server/Apache Group: Apache.

  • Basic apache setup

    I am going to be running a server this summer for a research project and was wondering if someone could help me out with the apache settings.
    Currently everything works perfectly.  The server is an old HP notebook running at 700 Mz with 768 mb ram.  Not pretty, but each page is only 7 or 8 kb to serve and I should only have 300 people accessing it to take the survey over a 3 month period.  The survey is run by limesurvey if anyone is familar with it, which is php based and uses mysql.
    Since it is a light machine, I feel like I should be setting the maxclients, maxrequests, and maxkeepalive, and probably more that I dont know about.  Research around the web has told me that all of this is pretty variable and I am not going to know untill I put it in the field and check out the server load.  The problem with that is I am going to have enough trouble getting people to take the survey.  If the server goes down or doesn't work, I'll be SOL.
    Does anyone have any good ideas on how to test it out and can help me configure apache?
    I was also wondering about security.  I have port 80 open for http access and 22 so that I can ssh into the server when needed.  Should I be installing a firewall or doing any other configurations?
    I know its a lot, but any help would be appreciated.
    Thanks.

    I suggest changing the SSH port from 22 to something else. Its more secure. It can easily be found with a port sniffer, but for script-kiddies, it will be hard to find Also make sure you read the wiki article on SSH and change to the secure protocol. If you want, you could also setup iptables and that jazzz.
    Last edited by haxit (2009-03-19 15:40:07)

  • Apache setup

    Please bear with me on this one, I tend to ramble with lots of information.
    I was playing around with apache with hopes to host a small personal website from my mac. So I figured out how to start the service and where to place the html files and such but I am having a strange problem.
    Well first of all it won’t recognize just any .html file that I rename to index.html, ie. it will not load that as the "homepage". What I mean by this is I gathered a bunch of random .html files. Some were quickly created in iWeb and Photoshop for quick testing, others were copied from real websites, and others were from current projects I am working on (all of these gathered just to test how it works). All of these (at separate times) were renamed to index.html and placed into the Library/WebServer/Documents directory. Then when I open safari and go to http://localhost/, it would not load that new index.html as the "homepage", just the default "Apache installation successful" (or whatever it says there). It didn't NOT load for all of them however. I noticed that any of the .html files that had a preview icon rather than just the default html icon did load correctly. They are all legitimate .html files and open in safari if double clicked, but the ones without a preview icon aren't recognized by Apache for some reason.
    Now to make it more strange, one of the index.html files that did work correctly is "stuck" as the homepage. What I mean by this is I took an index.html file that had a preview icon, placed it in the Documents folder, opened localhost, and it worked fine. I then deleted that same index.html file to default back to the "successful installation" homepage, go back to localhost and that other index.html file is still set as the home page. Even after I deleted it from the documents folder! I even tried to place a different index.html file (another one that did work before) in the documents folder, but it still loads the one that is "stuck".
    But, now if I enter the IP address in the address bar of safari, I get the default Apache page, not the "stuck" page. Even if there is a different index.html page in the documents folder, I still get the default Apache page.
    Any suggestion on to what could be wrong? Is there any way to just reset the whole thing to the way it was before I used it to start over? BTW, I never edited any config files or deleted any other filed except the inded.html files I created.

    Oh my god, I'M A FREAKING IDIOT!!!!! I never hit the reload button in safari to open the updated page in the directory. I feel so dumb right now after posting that long thread asking what could be wrong. Thanks anyway no need for a suggestion now. LOL

  • Need help regarding Apache httpd.conf and PHP setup.

    Hi,
    I am facing problem setting up my PHP and apache setup. I have installed Apache2.2 Root path = C:\Program Files\Apache Software Foundation\Apache2.2
    I have also installed PHP in my C:\PHP drive earlier. I moved this PHP folder to C:\Program Files\Apache Software Foundation\Apache2.2 just to keep all things at one place.
    I have copied php5ts.dll at 4 locations - C:\Program Files\Apache Group\Apache2 \bin , %SYSTEMROOT%\System32, %SYSTEMROOT%\system and %SYSTEMROOT%. I have also added these paths in Environment variable 'PATH'.
    In httpd.conf file entries are as follows:
    ServerRoot "C:/Program Files/Apache Software Foundation/Apache2.2"
    I have added these 3 lines as
    LoadModule php5_module php/php5apache2.dll
    AddType application/x-httpd-php .php
    AddType application/x-httpd-php-source .phps
    When restarting apache http server I get message as:
    httpd.exe error ...... cannot load C:\Program Files\Apache Software Foundation\Apache2.2\php\php5ts.dll into the server. The specified module could not be found.
    I have checked that php5ts.dll DLL exist at above path. Please help me out urgently.

    Sorry I don't have Windows available to check the paths. With recent versions
    of PHP I never copied files out of the php source directory.
    Make sure the Oracle 10g Instant Client is in your PATH environment variable.
    You could try using the PHP Windows MSI installer.
    cj

  • Enabling https on already running apache server

    How to enable https already running apache server.
    Regards

    Saurabh,
    > How to enable https already running apache server.
    >
    It should be on by default. It is controlled by the secure listen
    directive in httpd.conf
    - Anders Gustafsson, Engineer, CNE6, ASE
    NSC Volunteer Sysop
    Pedago, The Aaland Islands (N60 E20)
    Novell does not monitor these forums officially.
    Enhancement requests for all Novell products may be made at
    http://support.novell.com/enhancement
    Using VA 5.51 build 315 on Windows 2000 build 2600

  • Having a problem setting up apache...

    Fisrt off, let me say this is my first stabe at this, so bear with me.
    I set up apache, php and mysql, and pretty much successfully. I can connect to my web server via IP. But if I try to connect to it via the hostname it fails. I followed the directions in the wiki entry for it. Here are the contents of my /etc/hosts and /etc/rc.conf file as well as my /etc/httpd/httpd.conf file.
    Can anyone tell me why my hostname isn't working?
    /etc/hosts:
    /etc/hosts: static lookup table for host names
    #<ip-address> <hostname.domain.org> <hostname>
    127.0.0.1 chxsrv chxsrv
    # End of file
    /etc/rc.conf
    ...(yada)...
    # NETWORKING
    HOSTNAME="chxsrv"
    # Interfaces to start at boot-up (in this order)
    # Declare each interface then list in INTERFACES
    # - prefix an entry in INTERFACES with a ! to disable it
    # - no hyphens in your interface names - Bash doesn't like it
    # Note: to use DHCP, set your interface to be "dhcp" (eth0="dhcp")
    lo="lo 127.0.0.1"
    eth0="eth0 192.168.0.100 netmask 255.255.255.0 broadcast 192.168.0.255"
    INTERFACES=(lo eth0)
    # Routes to start at boot-up (in this order)
    # Declare each route then list in ROUTES
    # - prefix an entry in ROUTES with a ! to disable it
    gateway="default gw 192.168.0.1"
    ROUTES=(gateway)
    # Enable these network profiles at boot-up. These are only useful
    # if you happen to need multiple network configurations (ie, laptop users)
    # - set to 'menu' to present a menu during boot-up (dialog package required)
    # - prefix an entry with a ! to disable it
    # Network profiles are found in /etc/network-profiles
    #NET_PROFILES=(main)
    ...(blah)...
    and last but not least, the /etc/httpd/conf/httpd.conf file:
    # This is the main Apache HTTP server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://httpd.apache.org/docs/2.2> for detailed information.
    # In particular, see
    # <URL:http://httpd.apache.org/docs/2.2/mod/directives.html>
    # for a discussion of each configuration directive.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do *not* begin
    # with "/", the value of ServerRoot is prepended -- so "/var/log/httpd/foo.log"
    # with ServerRoot set to "@@ServerRoot@@" will be interpreted by the
    # server as "@@ServerRoot@@//var/log/httpd/foo.log".
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # Do not add a slash at the end of the directory path. If you point
    # ServerRoot at a non-local disk, be sure to point the LockFile directive
    # at a local disk. If you wish to share the same ServerRoot for multiple
    # httpd daemons, you will need to change at least LockFile and PidFile.
    ServerRoot "/etc/httpd"
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, instead of the default. See also the <VirtualHost>
    # directive.
    # Change this to Listen on specific IP addresses as shown below to
    # prevent Apache from glomming onto all bound IP addresses.
    #Listen 12.34.56.78:80
    Listen 192.168.0.100:80
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available _before_ they are used.
    # Statically compiled modules (those listed by `httpd -l') do not need
    # to be loaded here.
    # Example:
    # LoadModule foo_module modules/mod_foo.so
    LoadModule actions_module modules/mod_actions.so
    LoadModule alias_module modules/mod_alias.so
    LoadModule asis_module modules/mod_asis.so
    LoadModule auth_basic_module modules/mod_auth_basic.so
    LoadModule auth_digest_module modules/mod_auth_digest.so
    LoadModule authn_anon_module modules/mod_authn_anon.so
    LoadModule authn_dbd_module modules/mod_authn_dbd.so
    LoadModule authn_dbm_module modules/mod_authn_dbm.so
    LoadModule authn_default_module modules/mod_authn_default.so
    LoadModule authn_file_module modules/mod_authn_file.so
    LoadModule authz_dbm_module modules/mod_authz_dbm.so
    LoadModule authz_default_module modules/mod_authz_default.so
    LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
    LoadModule authz_host_module modules/mod_authz_host.so
    LoadModule authz_owner_module modules/mod_authz_owner.so
    LoadModule authz_user_module modules/mod_authz_user.so
    LoadModule autoindex_module modules/mod_autoindex.so
    LoadModule cern_meta_module modules/mod_cern_meta.so
    LoadModule cgi_module modules/mod_cgi.so
    LoadModule dav_module modules/mod_dav.so
    LoadModule dav_fs_module modules/mod_dav_fs.so
    LoadModule dbd_module modules/mod_dbd.so
    LoadModule deflate_module modules/mod_deflate.so
    LoadModule dir_module modules/mod_dir.so
    LoadModule dumpio_module modules/mod_dumpio.so
    LoadModule env_module modules/mod_env.so
    LoadModule expires_module modules/mod_expires.so
    LoadModule ext_filter_module modules/mod_ext_filter.so
    LoadModule filter_module modules/mod_filter.so
    LoadModule headers_module modules/mod_headers.so
    LoadModule ident_module modules/mod_ident.so
    LoadModule imagemap_module modules/mod_imagemap.so
    LoadModule include_module modules/mod_include.so
    LoadModule info_module modules/mod_info.so
    LoadModule log_config_module modules/mod_log_config.so
    LoadModule log_forensic_module modules/mod_log_forensic.so
    LoadModule logio_module modules/mod_logio.so
    LoadModule mime_module modules/mod_mime.so
    LoadModule mime_magic_module modules/mod_mime_magic.so
    LoadModule negotiation_module modules/mod_negotiation.so
    LoadModule proxy_module modules/mod_proxy.so
    LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
    LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
    LoadModule proxy_connect_module modules/mod_proxy_connect.so
    LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
    LoadModule proxy_http_module modules/mod_proxy_http.so
    LoadModule rewrite_module modules/mod_rewrite.so
    LoadModule setenvif_module modules/mod_setenvif.so
    LoadModule speling_module modules/mod_speling.so
    LoadModule ssl_module modules/mod_ssl.so
    LoadModule status_module modules/mod_status.so
    LoadModule suexec_module modules/mod_suexec.so
    LoadModule unique_id_module modules/mod_unique_id.so
    LoadModule userdir_module modules/mod_userdir.so
    LoadModule usertrack_module modules/mod_usertrack.so
    LoadModule version_module modules/mod_version.so
    LoadModule vhost_alias_module modules/mod_vhost_alias.so
    #LoadModule cache_module modules/mod_cache.so
    #LoadModule disk_cache_module modules/mod_disk_cache.so
    #LoadModule mem_cache_module modules/mod_mem_cache.so
    LoadModule php5_module modules/libphp5.so
    <IfModule !mpm_winnt_module>
    <IfModule !mpm_netware_module>
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # It is usually good practice to create a dedicated user and group for
    # running httpd, as with most system services.
    User nobody
    Group nobody
    </IfModule>
    </IfModule>
    # 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents. e.g. [email protected]
    ServerAdmin [email protected]
    # ServerName gives the name and port that the server uses to identify itself.
    # This can often be determined automatically, but we recommend you specify
    # it explicitly to prevent problems during startup.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    ServerName chxsrv:80
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "/home/httpd/html"
    # Each directory to which Apache has access can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    # First, we configure the "default" to be a very restrictive set of
    # features.
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    Order deny,allow
    Deny from all
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # This should be changed to whatever you set DocumentRoot to.
    <Directory "/home/httpd/html">
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    # The Options directive is both complicated and important. Please see
    # http://httpd.apache.org/docs/2.2/mod/core.html#options
    # for more information.
    Options Indexes FollowSymLinks
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    # Options FileInfo AuthConfig Limit
    AllowOverride None
    # Controls who can get stuff from this server.
    Order allow,deny
    Allow from all
    </Directory>
    # DirectoryIndex: sets the file that Apache will serve if a directory
    # is requested.
    <IfModule dir_module>
    <IfModule mod_php5.c>
    DirectoryIndex index.php index.html
    AddType application/x-httpd-php .php
    AddType application/x-httpd-php-source .phps
    </IfModule>
    DirectoryIndex index.html
    </IfModule>
    # The following lines prevent .htaccess and .htpasswd files from being
    # viewed by Web clients.
    <FilesMatch "^\.ht">
    Order allow,deny
    Deny from all
    </FilesMatch>
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you *do* define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog /var/log/httpd/error_log
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    <IfModule log_config_module>
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    <IfModule logio_module>
    # You need to enable mod_logio.c to use %I and %O
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    #CustomLog /var/log/httpd/access_log common
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    CustomLog /var/log/httpd/access_log combined
    </IfModule>
    <IfModule alias_module>
    # Redirect: Allows you to tell clients about documents that used to
    # exist in your server's namespace, but do not anymore. The client
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL. You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.
    #Alias /image/ "/home/httpd/images/"
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client. The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    ScriptAlias /cgi-bin/ "/home/httpd/cgi-bin/"
    </IfModule>
    <IfModule cgid_module>
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #Scriptsock /var/run/cgisock
    </IfModule>
    # "/home/httpd/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "/home/httpd/cgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    # DefaultType: the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value. If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    DefaultType text/plain
    <IfModule mime_module>
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    TypesConfig /etc/httpd/conf/mime.types
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #AddType application/x-gzip .tgz
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #AddHandler cgi-script .cgi
    # For files that include their own HTTP headers:
    #AddHandler send-as-is asis
    # For server-parsed imagemap files:
    #AddHandler imap-file map
    # For type maps (negotiated resources):
    #AddHandler type-map var
    # Filters allow you to process content before it is sent to the client.
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml
    </IfModule>
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    #MIMEMagicFile /etc/httpd/conf/magic
    # Customizable error responses come in three flavors:
    # 1) plain text 2) local redirects 3) external redirects
    # Some examples:
    #ErrorDocument 500 "The server made a boo boo."
    #ErrorDocument 404 /missing.html
    #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
    #ErrorDocument 402 http://www.example.com/subscription_info.html
    # EnableMMAP and EnableSendfile: On systems that support it,
    # memory-mapping or the sendfile syscall is used to deliver
    # files. This usually improves server performance, but must
    # be turned off when serving from networked-mounted
    # filesystems or if support for these functions is otherwise
    # broken on your system.
    #EnableMMAP off
    #EnableSendfile off
    # Supplemental configuration
    # The configuration files in the /etc/httpd/conf/extra/ directory can be
    # included to add extra features or to modify the default configuration of
    # the server, or you may simply copy their contents here and change as
    # necessary.
    # Server-pool management (MPM specific)
    #Include /etc/httpd/conf/extra/httpd-mpm.conf
    # Multi-language error messages
    Include /etc/httpd/conf/extra/httpd-multilang-errordoc.conf
    # Fancy directory listings
    Include /etc/httpd/conf/extra/httpd-autoindex.conf
    # Language settings
    Include /etc/httpd/conf/extra/httpd-languages.conf
    # User home directories
    Include /etc/httpd/conf/extra/httpd-userdir.conf
    # Real-time info on requests and configuration
    #Include /etc/httpd/conf/extra/httpd-info.conf
    # Virtual hosts
    #Include /etc/httpd/conf/extra/httpd-vhosts.conf
    # Local access to the Apache HTTP Server Manual
    #Include /etc/httpd/conf/extra/httpd-manual.conf
    # Distributed authoring and versioning (WebDAV)
    #Include /etc/httpd/conf/extra/httpd-dav.conf
    # Various default settings
    Include /etc/httpd/conf/extra/httpd-default.conf
    # Secure (SSL/TLS) connections
    #Include /etc/httpd/conf/extra/httpd-ssl.conf
    # Note: The following must must be present to support
    # starting without SSL on platforms with no /dev/random equivalent
    # but a statically compiled-in mod_ssl.
    <IfModule ssl_module>
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    </IfModule>
    Like I said, I can connect to this from other machines on my network via IP, but not hostnames. Any thoughts?

    I know this post is a couple months old but for future reference:
    The problem is with /etc/hosts.allow
    You need to add
    httpd: ALL
    Once you all that youll have external access to your apache setup.

  • Running JSPs through Apache Jserv in OC4J

    hello there -
    I'm hoping someone can help me.
    I want index.jsp, our first page, to ACT like a JSP, rather than the current HTML. It seems that httpd.conf wont access OC4J, so i've attempted to access Jserv. Still, things wont work.
    If someone could please take a look at what i have so far in httpd.conf, more specifically, near the bottom where i've opened up Jserv, and let me know what i'm doing wrong, i'd greatly appreciate it!
    ## httpd.conf -- Apache HTTP server configuration file
    # Based upon the NCSA server configuration files originally by Rob McCool.
    # This is the main Apache server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://www.apache.org/docs/> for detailed information about
    # the directives.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # After this file is processed, the server will look for and process
    # /devl/ics3/devl/apache/srm.conf and then /devl/ics3/devl/apache/access.conf
    # unless you have overridden these with ResourceConfig and/or
    # AccessConfig directives here.
    # The configuration directives are grouped into three basic sections:
    # 1. Directives that control the operation of the Apache server process as a
    # whole (the 'global environment').
    # 2. Directives that define the parameters of the 'main' or 'default' server,
    # which responds to requests that aren't handled by a virtual host.
    # These directives also provide default values for the settings
    # of all virtual hosts.
    # 3. Settings for virtual hosts, which allow Web requests to be sent to
    # different IP addresses or hostnames and have them handled by the
    # same Apache server process.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do not begin
    # with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
    # with ServerRoot set to "/usr/local/apache" will be interpreted by the
    # server as "/usr/local/apache/logs/foo.log".
    ### Section 1: Global Environment
    # The directives in this section affect the overall operation of Apache,
    # such as the number of concurrent requests it can handle or where it
    # can find its configuration files.
    # ServerType is either inetd, or standalone. Inetd mode is only supported on
    # Unix platforms.
    ServerType standalone
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # NOTE! If you intend to place this on an NFS (or otherwise network)
    # mounted filesystem then please read the LockFile documentation
    # (available at <URL:http://www.apache.org/docs/mod/core.html#lockfile>);
    # you will save yourself a lot of trouble.
    # Do NOT add a slash at the end of the directory path.
    ServerRoot "/oraapp/9iAS10220/home/Apache/Apache"
    # The LockFile directive sets the path to the lockfile used when Apache
    # is compiled with either USE_FCNTL_SERIALIZED_ACCEPT or
    # USE_FLOCK_SERIALIZED_ACCEPT. This directive should normally be left at
    # its default value. The main reason for changing it is if the logs
    # directory is NFS mounted, since the lockfile MUST BE STORED ON A LOCAL
    # DISK. The PID of the main server process is automatically appended to
    # the filename.
    #LockFile /devl/ics3/devl/apache/logs/httpd.lock
    # PidFile: The file in which the server should record its process
    # identification number when it starts.
    PidFile /devl/ics3/devl/apache/logs/httpd.pid
    # ScoreBoardFile: File used to store internal server process information.
    # Not all architectures require this. But if yours does (you'll know because
    # this file will be created when you run Apache) then you must ensure that
    # no two invocations of Apache share the same scoreboard file.
    ScoreBoardFile /devl/ics3/devl/apache/logs/httpd.scoreboard
    # In the standard configuration, the server will process httpd.conf (this
    # file, specified by the -f command line option), srm.conf, and access.conf
    # in that order. The latter two files are now distributed empty, as it is
    # recommended that all directives be kept in a single file for simplicity.
    # The commented-out values below are the built-in defaults. You can have the
    # server ignore these files altogether by using "/dev/null" (for Unix) or
    # "nul" (for Win32) for the arguments to the directives.
    #ResourceConfig conf/srm.conf
    #AccessConfig conf/access.conf
    # Timeout: The number of seconds before receives and sends time out.
    Timeout 300
    # KeepAlive: Whether or not to allow persistent connections (more than
    # one request per connection). Set to "Off" to deactivate.
    KeepAlive On
    # MaxKeepAliveRequests: The maximum number of requests to allow
    # during a persistent connection. Set to 0 to allow an unlimited amount.
    # We recommend you leave this number high, for maximum performance.
    MaxKeepAliveRequests 100
    # KeepAliveTimeout: Number of seconds to wait for the next request from the
    # same client on the same connection.
    KeepAliveTimeout 15
    # Server-pool size regulation. Rather than making you guess how many
    # server processes you need, Apache dynamically adapts to the load it
    # sees --- that is, it tries to maintain enough server processes to
    # handle the current load, plus a few spare servers to handle transient
    # load spikes (e.g., multiple simultaneous requests from a single
    # Netscape browser).
    # It does this by periodically checking how many servers are waiting
    # for a request. If there are fewer than MinSpareServers, it creates
    # a new spare. If there are more than MaxSpareServers, some of the
    # spares die off. The default values are probably OK for most sites.
    MinSpareServers 1
    MaxSpareServers 2
    # Number of servers to start initially --- should be a reasonable ballpark
    # figure.
    StartServers 1
    # Limit on total number of servers running, i.e., limit on the number
    # of clients who can simultaneously connect --- if this limit is ever
    # reached, clients will be LOCKED OUT, so it should NOT BE SET TOO LOW.
    # It is intended mainly as a brake to keep a runaway server from taking
    # the system with it as it spirals down...
    MaxClients 150
    # MaxRequestsPerChild: the number of requests each child process is
    # allowed to process before the child dies. The child will exit so
    # as to avoid problems after prolonged use when Apache (and maybe the
    # libraries it uses) leak memory or other resources. On most systems, this
    # isn't really needed, but a few (such as Solaris) do have notable leaks
    # in the libraries. For these platforms, set to something like 10000
    # or so; a setting of 0 means unlimited.
    # NOTE: This value does not include keepalive requests after the initial
    # request per connection. For example, if a child process handles
    # an initial request and 10 subsequent "keptalive" requests, it
    # would only count as 1 request towards this limit.
    MaxRequestsPerChild 0
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, in addition to the default. See also the <VirtualHost>
    # directive.
    #Listen 3000
    #Listen 172.18.4.13:80
    # BindAddress: You can support virtual hosts with this option. This directive
    # is used to tell the server which IP address to listen to. It can either
    # contain "*", an IP address, or a fully qualified Internet domain name.
    # See also the <VirtualHost> and Listen directives.
    #BindAddress 172.18.4.13
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available before they are used.
    # Please read the file README.DSO in the Apache 1.3 distribution for more
    # details about the DSO mechanism and run `httpd -l' for the list of already
    # built-in (statically linked and thus always available) modules in your httpd
    # binary.
    # Note: The order in which modules are loaded is important. Don't change
    # the order below without expert advice.
    # Example:
    # LoadModule foo_module libexec/mod_foo.so
    LoadModule mmap_static_module libexec/mod_mmap_static.so
    LoadModule vhost_alias_module libexec/mod_vhost_alias.so
    LoadModule env_module libexec/mod_env.so
    LoadModule config_log_module libexec/mod_log_config.so
    LoadModule agent_log_module libexec/mod_log_agent.so
    LoadModule referer_log_module libexec/mod_log_referer.so
    LoadModule mime_magic_module libexec/mod_mime_magic.so
    LoadModule mime_module libexec/mod_mime.so
    LoadModule negotiation_module libexec/mod_negotiation.so
    LoadModule status_module libexec/mod_status.so
    LoadModule info_module libexec/mod_info.so
    LoadModule includes_module libexec/mod_include.so
    LoadModule autoindex_module libexec/mod_autoindex.so
    LoadModule dir_module libexec/mod_dir.so
    LoadModule cgi_module libexec/mod_cgi.so
    LoadModule asis_module libexec/mod_asis.so
    LoadModule imap_module libexec/mod_imap.so
    LoadModule action_module libexec/mod_actions.so
    LoadModule speling_module libexec/mod_speling.so
    LoadModule userdir_module libexec/mod_userdir.so
    LoadModule alias_module libexec/mod_alias.so
    LoadModule rewrite_module libexec/mod_rewrite.so
    LoadModule access_module libexec/mod_access.so
    LoadModule auth_module libexec/mod_auth.so
    LoadModule anon_auth_module libexec/mod_auth_anon.so
    LoadModule dbm_auth_module libexec/mod_auth_dbm.so
    LoadModule digest_module libexec/mod_digest.so
    LoadModule proxy_module libexec/libproxy.so
    LoadModule cern_meta_module libexec/mod_cern_meta.so
    LoadModule expires_module libexec/mod_expires.so
    LoadModule headers_module libexec/mod_headers.so
    LoadModule usertrack_module libexec/mod_usertrack.so
    LoadModule example_module libexec/mod_example.so
    LoadModule unique_id_module libexec/mod_unique_id.so
    LoadModule setenvif_module libexec/mod_setenvif.so
    LoadModule oprocmgr_module libexec/liboprocmgr.so
    LoadModule define_module libexec/mod_define.so
    LoadModule dms_module libexec/mod_dms.so
    LoadModule perl_module libexec/libperl.so
    LoadModule fastcgi_module libexec/mod_fastcgi.so
    <IfDefine SSL>
    LoadModule ssl_module libexec/mod_ssl.so
    </IfDefine>
    # ExtendedStatus controls whether Apache will generate "full" status
    # information (ExtendedStatus On) or just basic information (ExtendedStatus
    # Off) when the "server-status" handler is called. The default is Off.
    ExtendedStatus On
    ### Section 2: 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # If your ServerType directive (set earlier in the 'Global Environment'
    # section) is set to "inetd", the next few directives don't have any
    # effect since their settings are defined by the inetd configuration.
    # Skip ahead to the ServerAdmin directive.
    # Port: The port to which the standalone server listens. For
    # ports < 1023, you will need httpd to be run as root initially.
    #Port 7777
    #Listen 7777
    #Port 80
    #Listen 80
    ## SSL Support
    ## When we also provide SSL we have to listen to the
    ## standard HTTP port (see above) and to the HTTPS port
    <IfDefine SSL>
    # Port 80
    Listen 172.18.4.13:80
    Listen 172.18.4.13:443
    </IfDefine>
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # . On SCO (ODT 3) use "User nouser" and "Group nogroup".
    # . On HPUX you may not be able to use shared memory as nobody, and the
    # suggested workaround is to create a user www and use that user.
    # NOTE that some kernels refuse to setgid(Group) or semctl(IPC_SET)
    # when the value of (unsigned)Group is above 60000;
    # don't use Group nobody on these systems!
    User ics3devl
    Group ics3devl
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents.
    ServerAdmin [email protected]
    # ServerName allows you to set a host name which is sent back to clients for
    # your server if it's different than the one the program would get (i.e., use
    # "www" instead of the host's real name).
    # Note: You cannot just invent host names and hope they work. The name you
    # define here must be a valid DNS name for your host. If you don't understand
    # this, ask your network administrator.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    # You will have to access it by its address (e.g., http://123.45.67.89/)
    # anyway, and this will make redirections work in a sensible way.
    # 127.0.0.1 is the TCP/IP local loop-back address, often named localhost. Your
    # machine always knows itself by this address. If you use Apache strictly for
    # local testing and development, you may use 127.0.0.1 as the server name.
    ServerName 172.18.4.13
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "/devl/ics3/devl/webroot/apache"
    # Each directory to which Apache has access, can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    # First, we configure the "default" to be a very restrictive set of
    # permissions.
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # This should be changed to whatever you set DocumentRoot to.
    <Directory "/devl/ics3/devl/webroot/apache">
    # This may also be "None", "All", or any combination of "Indexes",
    # "Includes", "FollowSymLinks", "ExecCGI", or "MultiViews".
    # Note that "MultiViews" must be named explicitly --- "Options All"
    # doesn't give it to you.
    Options Indexes FollowSymLinks MultiViews
    # This controls which options the .htaccess files in directories can
    # override. Can also be "All", or any combination of "Options", "FileInfo",
    # "AuthConfig", and "Limit"
    AllowOverride None
    # Controls who can get stuff from this server.
    Order allow,deny
    Allow from all
    </Directory>
    # UserDir: The name of the directory which is appended onto a user's home
    # directory if a ~user request is received.
    <IfModule mod_userdir.c>
    UserDir public_html
    </IfModule>
    # Control access to UserDir directories. The following is an example
    # for a site where these directories are restricted to read-only.
    #<Directory /home/*/public_html>
    # AllowOverride FileInfo AuthConfig Limit
    # Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec
    # <Limit GET POST OPTIONS PROPFIND>
    # Order allow,deny
    # Allow from all
    # </Limit>
    # <LimitExcept GET POST OPTIONS PROPFIND>
    # Order deny,allow
    # Deny from all
    # </LimitExcept>
    #</Directory>
    # DirectoryIndex: Name of the file or files to use as a pre-written HTML
    # directory index. Separate multiple entries with spaces.
    <IfModule mod_dir.c>
    DirectoryIndex index.html index.jsp
    </IfModule>
    # AccessFileName: The name of the file to look for in each directory
    # for access control information.
    AccessFileName .htaccess
    # The following lines prevent .htaccess files from being viewed by
    # Web clients. Since .htaccess files often contain authorization
    # information, access is disallowed for security reasons. Comment
    # these lines out if you want Web visitors to see the contents of
    # .htaccess files. If you change the AccessFileName directive above,
    # be sure to make the corresponding changes here.
    # Also, folks tend to use names such as .htpasswd for password
    # files, so this will protect those as well.
    <Files ~ "^\.ht">
    Order allow,deny
    Deny from all
    </Files>
    # CacheNegotiatedDocs: By default, Apache sends "Pragma: no-cache" with each
    # document that was negotiated on the basis of content. This asks proxy
    # servers not to cache the document. Uncommenting the following line disables
    # this behavior, and proxies will be allowed to cache the documents.
    #CacheNegotiatedDocs
    # UseCanonicalName: (new for 1.3) With this setting turned on, whenever
    # Apache needs to construct a self-referencing URL (a URL that refers back
    # to the server the response is coming from) it will use ServerName and
    # Port to form a "canonical" name. With this setting off, Apache will
    # use the hostname:port that the client supplied, when possible. This
    # also affects SERVER_NAME and SERVER_PORT in CGI scripts.
    UseCanonicalName off
    # Add 2003/1/3 test for dynamic virtyal host
    # VirtualDocumentRoot /devl/ics3/moff/webroot/oc4j/ct/web/store/%1
    # TypesConfig describes where the mime.types file (or equivalent) is
    # to be found.
    <IfModule mod_mime.c>
    TypesConfig /devl/ics3/moff/apache/mime.types
    </IfModule>
    # DefaultType is the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value. If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    DefaultType text/plain
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    # mod_mime_magic is not part of the default server (you have to add
    # it yourself with a LoadModule [see the DSO paragraph in the 'Global
    # Environment' section], or recompile the server and include mod_mime_magic
    # as part of the configuration), so it's enclosed in an <IfModule> container.
    # This means that the MIMEMagicFile directive will only be processed if the
    # module is part of the server.
    <IfModule mod_mime_magic.c>
    MIMEMagicFile /devl/ics3/devl/apache/magic
    </IfModule>
    # HostnameLookups: Log the names of clients or just their IP addresses
    # e.g., www.apache.org (on) or 204.62.129.132 (off).
    # The default is off because it'd be overall better for the net if people
    # had to knowingly turn this feature on, since enabling it means that
    # each client request will result in AT LEAST one lookup request to the
    # nameserver.
    HostnameLookups Off
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you do define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog /devl/ics3/devl/apache/logs/error_log
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    LogFormat "%{Referer}i -> %U" referer
    LogFormat "%{User-agent}i" agent
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you do
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and not in this file.
    CustomLog /devl/ics3/devl/apache/logs/access_log common
    # If you would like to have agent and referer logfiles, uncomment the
    # following directives.
    #CustomLog /devl/ics3/devl/apache/logs/referer_log referer
    #CustomLog /devl/ics3/devl/apache/logs/agent_log agent
    # If you prefer a single logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog /devl/ics3/devl/apache/logs/access_log combined
    # Optionally add a line containing the server version and virtual host
    # name to server-generated pages (error documents, FTP directory listings,
    # mod_status and mod_info output etc., but not CGI generated documents).
    # Set to "EMail" to also include a mailto: link to the ServerAdmin.
    # Set to one of: On | Off | EMail
    ServerSignature On
    # Aliases: Add here as many aliases as you need (with no limit). The format is
    # Alias fakename realname
    <IfModule mod_alias.c>
    # Note that if you include a trailing / on fakename then the server will
    # require it to be present in the URL. So "/icons" isn't aliased in this
    # example, only "/icons/"..
    Alias /icons/ "/oraapp/9iAS10220/home/Apache/Apache/icons/"
    <Directory "/oraapp/9iAS10220/home/Apache/Apache/icons">
    Options Indexes MultiViews
    AllowOverride None
    Order allow,deny
    Allow from all
    </Directory>
    Alias /jservdocs/ "/oraapp/9iAS10220/home/Apache/Jserv/docs/"
    Alias /soapdocs/ "/oraapp/9iAS10220/home/soap/"
    Alias /perl/ "/oraapp/9iAS10220/home/Apache/Apache/cgi-bin/"
    Alias /images/ "/devl/ics3/devl/webroot/apache/images/"
    Alias /Fc/ "/devl/ics3/devl/webroot/apache/Fc/"
    Alias /html/ "/devl/ics3/devl/webroot/apache/html/"
    Alias /gftlist/ "/devl/ics3/devl/webroot/apache/gftlist/"
    Alias /articles/ "/devl/ics3/devl/webroot/apache/articles/"
    Alias /js/ "/devl/ics3/devl/webroot/apache/js/"
    Alias /css/ "/devl/ics3/devl/webroot/apache/css/"
    Alias /coremetrics/ "/devl/ics3/devl/webroot/apache/coremetrics/"
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the realname directory are treated as applications and
    # run by the server when requested rather than as documents sent to the client.
    # The same rules about trailing "/" apply to ScriptAlias directives as to
    # Alias.
    ScriptAlias /cgi-bin/ "/devl/ics3/devl/webroot/apache/cgi-bin/"
    ScriptAlias /cyber/ "/usr/cybercash/webroot/collectiblestodaytestsight-16/mck-cgi/"
    # "/oraapp/9iAS10220/home/Apache/Apache/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "/devl/ics3/devl/webroot/apache/cgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    <Directory "/usr/cybercash/webroot/collectiblestodaytestsight-16/mck-cgi">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    </IfModule>
    # End of aliases.
    # Redirect allows you to tell clients about documents which used to exist in
    # your server's namespace, but do not anymore. This allows you to tell the
    # clients where to look for the relocated document.
    # Format: Redirect old-URI new-URL
    # Directives controlling the display of server-generated directory listings.
    <IfModule mod_autoindex.c>
    # FancyIndexing is whether you want fancy directory indexing or standard
    IndexOptions FancyIndexing
    # AddIcon* directives tell the server which icon to show for different
    # files or filename extensions. These are only displayed for
    # FancyIndexed directories.
    AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
    AddIconByType (TXT,/icons/text.gif) text/*
    AddIconByType (IMG,/icons/image2.gif) image/*
    AddIconByType (SND,/icons/sound2.gif) audio/*
    AddIconByType (VID,/icons/movie.gif) video/*
    AddIcon /icons/binary.gif .bin .exe
    AddIcon /icons/binhex.gif .hqx
    AddIcon /icons/tar.gif .tar
    AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
    AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
    AddIcon /icons/a.gif .ps .ai .eps
    AddIcon /icons/layout.gif .html .shtml .htm .pdf
    AddIcon /icons/text.gif .txt
    AddIcon /icons/c.gif .c
    AddIcon /icons/p.gif .pl .py
    AddIcon /icons/f.gif .for
    AddIcon /icons/dvi.gif .dvi
    AddIcon /icons/uuencoded.gif .uu
    AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
    AddIcon /icons/tex.gif .tex
    AddIcon /icons/bomb.gif core
    AddIcon /icons/back.gif ..
    AddIcon /icons/hand.right.gif README
    AddIcon /icons/folder.gif ^^DIRECTORY^^
    AddIcon /icons/blank.gif ^^BLANKICON^^
    # DefaultIcon is which icon to show for files which do not have an icon
    # explicitly set.
    DefaultIcon /icons/unknown.gif
    # AddDescription allows you to place a short description after a file in
    # server-generated indexes. These are only displayed for FancyIndexed
    # directories.
    # Format: AddDescription "description" filename
    #AddDescription "GZIP compressed document" .gz
    #AddDescription "tar archive" .tar
    #AddDescription "GZIP compressed tar archive" .tgz
    # ReadmeName is the name of the README file the server will look for by
    # default, and append to directory listings.
    # HeaderName is the name of a file which should be prepended to
    # directory indexes.
    # If MultiViews are amongst the Options in effect, the server will
    # first look for name.html and include it if found. If name.html
    # doesn't exist, the server will then look for name.txt and include
    # it as plaintext if found.
    ReadmeName README
    HeaderName HEADER
    # IndexIgnore is a set of filenames which directory indexing should ignore
    # and not include in the listing. Shell-style wildcarding is permitted.
    IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
    </IfModule>
    # End of indexing directives.
    # Document types.
    <IfModule mod_mime.c>
    # AddEncoding allows you to have certain browsers (Mosaic/X 2.1+) uncompress
    # information on the fly. Note: Not all browsers support this.
    # Despite the name similarity, the following Add* directives have nothing
    # to do with the FancyIndexing customization directives above.
    AddEncoding x-compress Z
    AddEncoding x-gzip gz tgz
    # AddLanguage allows you to specify the language of a document. You can
    # then use content negotiation to give a browser a file in a language
    # it can understand.
    # Note 1: The suffix does not have to be the same as the language
    # keyword --- those with documents in Polish (whose net-standard
    # language code is pl) may wish to use "AddLanguage pl .po" to
    # avoid the ambiguity with the common suffix for perl scripts.
    # Note 2: The example entries below illustrate that in quite
    # some cases the two character 'Language' abbriviation is not
    # identical to the two character 'Country' code for its country,
    # E.g. 'Danmark/dk' versus 'Danish/da'.
    # Note 3: In the case of 'ltz' we violate the RFC by using a three char
    # specifier. But there is 'work in progress' to fix this and get
    # the reference data for rfc1766 cleaned up.
    # Danish (da) - Dutch (nl) - English (en) - Estonian (ee)
    # French (fr) - German (de) - Greek-Modern (el)
    # Italian (it) - Korean (kr) - Norwegian (no)
    # Portugese (pt) - Luxembourgeois* (ltz)
    # Spanish (es) - Swedish (sv) - Catalan (ca) - Czech(cz)
    # Polish (pl) - Brazilian Portuguese (pt-br) - Japanese (ja)
    # Russian (ru)
    AddLanguage da .da
    AddLanguage nl .nl
    AddLanguage en .en
    AddLanguage et .ee
    AddLanguage fr .fr
    AddLanguage de .de
    AddLanguage el .el
    AddLanguage he .he
    AddCharset ISO-8859-8 .iso8859-8
    AddLanguage it .it
    AddLanguage ja .ja
    AddCharset ISO-2022-JP .jis
    AddLanguage kr .kr
    AddCharset ISO-2022-KR .iso-kr
    AddLanguage no .no
    AddLanguage pl .po
    AddCharset ISO-8859-2 .iso-pl
    AddLanguage pt .pt
    AddLanguage pt-br .pt-br
    AddLanguage ltz .lu
    AddLanguage ca .ca
    AddLanguage es .es
    AddLanguage sv .se
    AddLanguage cz .cz
    AddLanguage ru .ru
    AddLanguage tw .tw
    AddCharset Big5 .Big5 .big5
    AddCharset WINDOWS-1251 .cp-1251
    AddCharset CP866 .cp866
    AddCharset ISO-8859-5 .iso-ru
    AddCharset KOI8-R .koi8-r
    AddCharset UCS-2 .ucs2
    AddCharset UCS-4 .ucs4
    AddCharset UTF-8 .utf8
    # LanguagePriority allows you to give precedence to some languages
    # in case of a tie during content negotiation.
    # Just list the languages in decreasing order of preference. We have
    # more or less alphabetized them here. You probably want to change this.
    <IfModule mod_negotiation.c>
    LanguagePriority en da nl et fr de el it ja kr no pl pt pt-br ru ltz ca es sv tw
    </IfModule>
    # AddType allows you to tweak mime.types without actually editing it, or to
    # make certain files to be certain types.
    # For example, the PHP 3.x module (not part of the Apache distribution - see
    # http://www.php.net) will typically use:
    #AddType application/x-httpd-php3 .php3
    #AddType application/x-httpd-php3-source .phps
    # And for PHP 4.x, use:
    #AddType application/x-httpd-php .php
    #AddType application/x-httpd-php-source .phps
    AddType application/x-tar .tgz
    # AddHandler allows you to map certain file extensions to "handlers",
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action command (see below)
    # If you want to use server side includes, or CGI outside
    # ScriptAliased directories, uncomment the following lines.
    # To use CGI scripts:
    #AddHandler cgi-script .cgi
    # To use server-parsed HTML files
    #AddType text/html .shtml
    #AddHandler server-parsed .shtml
    # Uncomment the following line to enable Apache's send-asis HTTP file
    # feature
    #AddHandler send-as-is asis
    # If you wish to use server-parsed imagemap files, use
    #AddHandler imap-file map
    # To enable type maps, you might want to use
    #AddHandler type-map var
    </IfModule>
    # End of document types.
    # Action lets you define media types that will execute a script whenever
    # a matching file is called. This eliminates the need for repeated URL
    # pathnames for oft-used CGI file processors.
    # Format: Action media/type /cgi-script/location
    # Format: Action handler-name /cgi-script/location
    # MetaDir: specifies the name of the directory in which Apache can find
    # meta information files. These files contain additional HTTP headers
    # to include when sending the document
    #MetaDir .web
    # MetaSuffix: specifies the file name suffix for the file containing the
    # meta information.
    #MetaSuffix .meta
    # Customizable error response (Apache style)
    # these come in three flavors
    # 1) plain text
    #ErrorDocument 500 "The server made a boo boo.
    # n.b. the single leading (") marks it as text, it does not get output
    # 2) local redirects
    ErrorDocument 404 /404error.htm
    ErrorDocument 500 /500error.htm
    # to redirect to local URL /missing.html
    #ErrorDocument 404 /cgi-bin/missing_handler.pl
    # N.B.: You can redirect to a script or a document using server-side-includes.
    # 3) external redirects
    #ErrorDocument 402 http://some.other_server.com/subscription_info.html
    # N.B.: Many of the environment variables associated with the original
    # request will not be available to such a script.
    # Customize behaviour based on the browser
    <IfModule mod_setenvif.c>
    # The following directives modify normal HTTP response behavior.
    # The first directive disables keepalive for Netscape 2.x and browsers that
    # spoof it. There are known problems with these browser implementations.
    # The second directive is for Microsoft Internet Explorer 4.0b2
    # which has a broken HTTP/1.1 implementation and does not properly
    # support keepalive when it is used on 301 or 302 (redirect) responses.
    BrowserMatch "Mozilla/2" nokeepalive
    BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
    # The following directive disables HTTP/1.1 responses to browsers which
    # are in violation of the HTTP/1.0 spec by not being able to grok a
    # basic 1.1 response.
    BrowserMatch "RealPlayer 4\.0" force-response-1.0
    BrowserMatch "Java/1\.0" force-response-1.0
    BrowserMatch "JDK/1\.0" force-response-1.0
    </IfModule>
    # End of browser customization directives
    # Allow server status reports, with the URL of http://servername/server-status
    # Change the ".your_domain.com" to match your domain to enable.
    <Location /server-status>
    SetHandler server-status
    Order deny,allow
    Deny from all
    Allow from localhost web1-v3
    </Location>
    # Allow remote server configuration reports, with the URL of
    # http://servername/server-info (requires that mod_info.c be loaded).
    # Change the ".your_domain.com" to match your domain to enable.
    #<Location /server-info>
    # SetHandler server-info
    # Order deny,allow
    # Deny from all
    # Allow from localhost web1-v3
    #</Location>
    # There have been reports of people trying to abuse an old bug from pre-1.1
    # days. This bug involved a CGI script distributed as a part of Apache.
    # By uncommenting these lines you can redirect these attacks to a logging
    # script on phf.apache.org. Or, you can record them yourself, using the script
    # support/phf_abuse_log.cgi.
    #<Location /cgi-bin/phf*>
    # Deny from all
    # ErrorDocument 403 http://phf.apache.org/phf_abuse_log.cgi
    #</Location>
    # Proxy Server directives. Uncomment the following lines to
    # enable the proxy server:
    #<IfModule mod_proxy.c>
    # ProxyRequests On
    # <Directory proxy:*>
    # Order deny,allow
    # Deny from all
    # Allow from .your_domain.com
    # </Directory>
    # Enable/disable the handling of HTTP/1.1 "Via:" headers.
    # ("Full" adds the server version; "Block" removes all outgoing Via: headers)
    # Set to one of: Off | On | Full | Block
    # ProxyVia On
    # To enable the cache as well, edit and uncomment the following lines:
    # (no cacheing without CacheRoot)
    # CacheRoot "/oraapp/9iAS10220/home/Apache/Apache/proxy"
    # CacheSize 5
    # CacheGcInterval 4
    # CacheMaxExpire 24
    # CacheLastModifiedFactor 0.1
    # CacheDefaultExpire 1
    # NoCache a_domain.com another_domain.edu joes.garage_sale.com
    #</IfModule>
    # End of proxy directives.
    ### Section 3: Virtual Hosts
    # VirtualHost: If you want to maintain multiple domains/hostnames on your
    # machine you can setup VirtualHost containers for them. Most configurations
    # use only name-based virtual hosts so the server doesn't need to worry about
    # IP addresses. This is indicated by the asterisks in the directives below.
    # Please see the documentation at <URL:http://www.apache.org/docs/vhosts/>
    # for further details before you try to setup virtual hosts.
    # You may use the command line option '-S' to verify your virtual host
    # configuration.
    # If you want to use name-based virtual hosts you need to define at
    # least one IP address (and port number) for them.
    # Use name-based virtual hosting.
    #NameVirtualHost 12.34.56.78:80
    #NameVirtualHost 12.34.56.78
    #NameVirtualHost *
    # VirtualHost example:
    # Almost any Apache directive may go into a VirtualHost container.
    # The first VirtualHost section is used for requests without a known
    # server name.
    #<VirtualHost *>
    # ServerAdmin [email protected]_domain.com
    # DocumentRoot /www/docs/host.some_domain.com
    # ServerName host.some_domain.com
    # ErrorLog logs/host.some_domain.com-error_log
    # CustomLog logs/host.some_domain.com-access_log common
    #</VirtualHost>
    #<VirtualHost default:*>
    #</VirtualHost>
    ## SSL Global Context
    ## All SSL configuration in this context applies both to
    ## the main server and all SSL-enabled virtual hosts.
    # Some MIME-types for downloading Certificates and CRLs
    <IfDefine SSL>
    AddType application/x-x509-ca-cert .crt
    AddType application/x-pkcs7-crl .crl
    </IfDefine>
    <IfModule mod_ssl.c>
    # Pass Phrase Dialog:
    # Configure the pass phrase gathering process.
    # The filtering dialog program (`builtin' is a internal
    # terminal dialog) has to provide the pass phrase on stdout.
    SSLPassPhraseDialog builtin
    # Inter-Process Session Cache:
    # Configure the SSL Session Cache: First either `none'
    # or `dbm:/path/to/file' for the mechanism to use and
    # second the expiring timeout (in seconds).
    #SSLSessionCache none
    #SSLSessionCache shm:/devl/ics3/devl/apache/logs/ssl_scache(512000)
    SSLSessionCache dbm:/devl/ics3/devl/apache/logs/ssl_scache
    SSLSessionCacheTimeout 300
    # Semaphore:
    # Configure the path to the mutual explusion semaphore the
    # SSL engine uses internally for inter-process synchronization.
    SSLMutex file:/devl/ics3/devl/apache/logs/ssl_mutex
    # Pseudo Random Number Generator (PRNG):
    # Configure one or more sources to seed the PRNG of the
    # SSL library. The seed data should be of good random quality.
    # WARNING! On some platforms /dev/random blocks if not enough entropy
    # is available. This means you then cannot use the /dev/random device
    # because it would lead to very long connection times (as long as
    # it requires to make more entropy available). But usually those
    # platforms additionally provide a /dev/urandom device which doesn't
    # block. So, if available, use this one instead. Read the mod_ssl User
    # Manual for more details.
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    #SSLRandomSeed startup file:/dev/random 512
    #SSLRandomSeed startup file:/dev/urandom 512
    #SSLRandomSeed connect file:/dev/random 512
    #SSLRandomSeed connect file:/dev/urandom 512
    # Logging:
    # The home of the dedicated SSL protocol logfile. Errors are
    # additionally duplicated in the general error log file. Put
    # this somewhere where it cannot be used for symlink attacks on
    # a real server (i.e. somewhere where only root can write).
    # Log levels are (ascending order: higher ones include lower ones):
    # none, error, warn, info, trace, debug.
    SSLLog /devl/ics3/devl/apache/logs/ssl_engine_log
    SSLLogLevel warn
    </IfModule>
    <IfDefine SSL>
    ## SSL Virtual Host Context
    <VirtualHost default:443>
    # General setup for the virtual host
    DocumentRoot "/devl/ics3/devl/webroot/apache"
    ServerName 172.18.4.13
    ServerAdmin [email protected]
    ErrorLog /devl/ics3/devl/apache/logs/error_log
    TransferLog /devl/ics3/devl/apache/logs/access_log
    # SSL Engine Switch:
    # Enable/Disable SSL for this virtual host.
    SSLEngine on
    # SSL Cipher Suite:
    # List the ciphers that the client is permitted to negotiate.
    # See the mod_ssl documentation for a complete list.
    #SSLCipherSuite ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
    # Server Certificate:
    # Point SSLCertificateFile at a PEM encoded certificate. If
    # the certificate is encrypted, then you will be prompted for a
    # pass phrase. Note that a kill -HUP will prompt again. A test
    # certificate can be generated with `make certificate' under
    # built time. Keep in mind that if you've both a RSA and a DSA
    # certificate you can configure both in parallel (to also allow
    # the use of DSA ciphers, etc.)
    SSLCertificateFile /devl/ics3/devl/apache/ssl.crt/server.crt
    #SSLCertificateFile /devl/ics3/devl/apache/ssl.crt/server-dsa.crt
    # Server Private Key:
    # If the key is not combined with the certificate, use this
    # directive to point at the key file. Keep in mind that if
    # you've both a RSA and a DSA private key you can configure
    # both in parallel (to also allow the use of DSA ciphers, etc.)
    SSLCertificateKeyFile /devl/ics3/devl/apache/ssl.key/server.key
    #SSLCertificateKeyFile /devl/ics3/devl/apache/ssl.key/server-dsa.key
    # Server Certificate Chain:
    # Point SSLCertificateChainFile at a file containing the
    # concatenation of PEM encoded CA certificates which form the
    # certificate chain for the server certificate. Alternatively
    # the referenced file can be the same as SSLCertificateFile
    # when the CA certificates are directly appended to the server
    # certificate for convinience.
    #SSLCertificateChainFile /devl/ics3/devl/apache/ssl.crt/ca.crt
    # Certificate Authority (CA):
    # Set the CA certificate verification path where to find CA
    # certificates for client authentication or alternatively one
    # huge file containing all of them (file must be PEM encoded)
    # Note: Inside SSLCACertificatePath you need hash symlinks
    # to point to the certificate files. Use the provided
    # Makefile to update the hash symlinks after changes.
    #SSLCACertificatePath /devl/ics3/devl/apache/ssl.crt
    #SSLCACertificateFile /devl/ics3/devl/apache/ssl.crt/ca-bundle.crt
    # Certificate Revocation Lists (CRL):
    # Set the CA revocation path where to find CA CRLs for client
    # authentication or alternatively one huge file containing all
    # of them (file must be PEM encoded)
    # Note: Inside SSLCARevocationPath you need hash symlinks
    # to point to the certificate files. Use the provided
    # Makefile to update the hash symlinks after changes.
    #SSLCARevocationPath /devl/ics3/devl/apache/ssl.crl
    #SSLCARevocationFile /devl/ics3/devl/apache/ssl.crl/ca-bundle.crl
    # Client Authentication (Type):
    # Client certificate verification type and depth. Types are
    # none, optional, require and optional_no_ca. Depth is a
    # number which specifies how deeply to verify the certificate
    # issuer chain before deciding the certificate is not valid.
    #SSLVerifyClient require
    #SSLVerifyDepth 10
    # Access Control:
    # With SSLRequire you can do per-directory access control based
    # on arbitrary complex boolean expressions containing server
    # variable checks and other lookup directives. The syntax is a
    # mixture between C and Perl. See the mod_ssl documentation
    # for more details.
    #<Location />
    #SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)-/ \
    # and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
    # and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
    # and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
    # and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
    # or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
    #</Location>
    # SSL Engine Options:
    # Set various options for the SSL engine.
    # o FakeBasicAuth:
    # Translate the client X.509 into a Basic Authorisation. This means that
    # the standard Auth/DBMAuth methods can be used for access control. The
    # user name is the `one line' version of the client's X.509 certificate.
    # Note that no password is obtained from the user. Every entry in the user
    # file needs this password: `xxj31ZMTZzkVA'.
    # o ExportCertData:
    # This exports two additional environment variables: SSL_CLIENT_CERT and
    # SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
    # server (always existing) and the client (only existing when client
    # authentication is used). This can be used to import the certificates
    # into CGI scripts.
    # o StdEnvVars:
    # This exports the standard SSL/TLS related `SSL_*' environment variables.
    # Per default this exportation is switched off for performance reasons,
    # because the extraction step is an expensive operation and is usually
    # useless for serving static content. So one usually enables the
    # exportation for CGI and SSI requests only.
    # o CompatEnvVars:
    # This exports obsolete environment variables for backward compatibility
    # to Apache-SSL 1.x, mod_ssl 2.0.x, Sioux 1.0 and Stronghold 2.x. Use this
    # to provide compatibility to existing CGI scripts.
    # o StrictRequire:
    # This denies access when "SSLRequireSSL" or "SSLRequire" applied even
    # under a "Satisfy any" situation, i.e. when it applies access is denied
    # and no other module can change it.
    # o OptRenegotiate:
    # This enables optimized SSL connection renegotiation handling when SSL
    # directives are used in per-directory context.
    #SSLOptions FakeBasicAuth ExportCertData CompatEnvVars StrictRequire
    <Files ~ "\.(cgi|shtml)$">
    SSLOptions +StdEnvVars
    </Files>
    #<Directory "/oraapp/9iAS10220/home/Apache/Apache/cgi-bin">
    <Directory "/devl/ics3/devl/webroot/apache/cgi-bin">
    SSLOptions +StdEnvVars
    </Directory>
    # SSL Protocol Adjustments:
    # The safe and default but still SSL/TLS standard compliant shutdown
    # approach is that mod_ssl sends the close notify alert but doesn't wait for
    # the close notify alert from client. When you need a different shutdown
    # approach you can use one of the following variables:
    # o ssl-unclean-shutdown:
    # This forces an unclean shutdown when the connection is closed, i.e. no
    # SSL close notify alert is send or allowed to received. This violates
    # the SSL/TLS standard but is needed for some brain-dead browsers. Use
    # this when you receive I/O errors because of the standard approach where
    # mod_ssl sends the close notify alert.
    # o ssl-accurate-shutdown:
    # This forces an accurate shutdown when the connection is closed, i.e. a
    # SSL close notify alert is send and mod_ssl waits for the close notify
    # alert of the client. This is 100% SSL/TLS standard compliant, but in
    # practice often causes hanging connections with brain-dead browsers. Use
    # this only for browsers where you know that their SSL implementation
    # works correctly.
    # Notice: Most problems of broken clients are also related to the HTTP
    # keep-alive facility, so you usually additionally want to disable
    # keep-alive for those clients, too. Use variable "nokeepalive" for this.
    SetEnvIf User-Agent ".*MSIE.*" nokeepalive ssl-unclean-shutdown
    # Per-Server Logging:
    # The home of a custom SSL log file. Use this when you want a
    # compact non-error SSL logfile on a virtual host basis.
    CustomLog /devl/ics3/devl/apache/logs/ssl_request_log \
    "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
    </VirtualHost>
    </IfDefine>
    <IfModule mod_dms.c>
    <Location /dms0>
    SetHandler dms-handler
    </Location>
    </IfModule>
    # Perl Directives
    #PerlWarn On
    #PerlFreshRestart On
    #PerlSetEnv PERL5OPT Tw
    #PerlSetEnv PERL5LIB "/oraapp/9iAS10220/home/Apache/perl/lib/5.00503:/oraapp/9iAS10220/home/Apache/perl/lib/site_perl/5.005"
    SetEnv PERL5LIB "/oraapp/9iAS10220/home/Apache/perl/lib/5.00503:/oraapp/9iAS10220/home/Apache/perl/lib/site_perl/5.005"
    PerlModule Apache
    #PerlModule Apache::Status
    PerlModule Apache::Registry
    #PerlModule Apache::CGI
    #PerlModule Apache::DBI
    #PerlRequire
    <Location /perl>
    SetHandler perl-script
    PerlHandler Apache::Registry
    AddHandler perl-script .pl
    Options +ExecCGI
    PerlSendHeader On
    </Location>
    #<Location /perl-status>
    # SetHandler perl-script
    # PerlHandler Apache::Status
    # order deny,allow
    # deny from all
    # allow from .your_domain.com
    #</Location>
    # Setup of oprocmgr module.
    # This directive identifies each remote apache instance that will be
    # sending requests to processes (e.g., JServs), managed by local Apache
    # instances. This directive is used by the local process manager to share
    # routing information with remote apache instances via non-SSL HTTP messages.
    # The directive is repeated for each remote apache instance that will be
    # sending requests. The ProcNode directive that refers to the local apache
    # instance will be ignored, but may be supplied to facilitate uniformity
    # in configuration across apache instances. Arguments to the ProcNode must
    # be sufficient to reach the remote instance of apache via non-SSL HTTP
    # messages. It is not considered an error if the remote apache instance is
    # unreachable, as no assumption is made about the starting order or
    # availability of apache instances.
    # Syntax: ProcNode <hostname> <port>
    # Example: ProcNode abc.com 7777
    <IfModule mod_oprocmgr.c>
    ProcNode web1-v3 7777
    <IfDefine SSL>
    ProcNode web1-v3 80
    </IfDefine>
    <Location /oprocmgr-service>
    SetHandler oprocmgr-service
    </Location>
    <Location /oprocmgr-status>
    SetHandler oprocmgr-status
    </Location>
    </IfModule>
    # Setup of FastCGI module
    <IfModule mod_fastcgi.c>
    Alias /fastcgi/ "/devl/ics3/devl/webroot/apache/fastcgi/"
    ScriptAlias /fcgi-bin/ "/devl/ics3/devl/webroot/apache/fcgi-bin/"
    <Directory "/devl/ics3/devl/webroot/apache/fcgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    SetHandler fastcgi-script
         <IfDefine SSL>
    SSLOptions +StdEnvVars
         </IfDefine>
    </Directory>
    </IfModule>
    <IfModule mod_proxy.c>
    proxyRequests off
    proxyPass /cust http://172.18.4.13:7778/cust
    proxyPassReverse /cust http://172.18.4.13:7778/cust
    proxyPass /ct http://172.18.4.13:7778/ct
    proxyPassReverse /ct http://172.18.4.13:7778/ct
    </IfModule>
    #<IfModule mod_proxy.c>
    # proxyRequests on
    # proxyPass /ct http://172.18.4.13:7778/ct
    # proxyPassReverse /ct http://172.18.4.13:7778/ct
    #</IfModule>
    # Include the configuration files needed for jserv
    include "/oraapp/9iAS10220/home/Apache/Jserv/etc/jserv.conf"
    ApJServMount / /ct
    AddType text/jsp .jsp
    AddHandler jserv-servlet .jsp
    # Include the Oracle configuration file for custom settings
    #include "/devl/ics3/devl/apache/oracle_apache.conf"
    <VirtualHost 172.18.4.13:80>
    ServerName ics3dv1ws1.hq.bradgroup
    DocumentRoot /devl/ics3/devl/webroot/apache
    ServerAlias www.ics3dv1ws1.hq.bradgroup
    </VirtualHost>
    # <VirtualHost     172.18.4.13:80>
    ServerName %1.collectiblestoday.com
    VirtualDocumentRoot /devl/ics3/devl/webroot/oc4j/ct/web
    # </VirtualHost>

    Weird ... that works.
    So, I created the dummy account which was also failing as follows:
    create user newuser identified by oracle;
    grant developer_role to newuser;This fails, but only from a Form running under OC4J, until I run:
    ALTER SYSTEM SET sec_case_sensitive_logon = FALSE scope = MEMORY;While I've made this change in our development database, I don't really want to do the same eventually in PROD. I'd rather figure out what's changed about how OC4J connects, find a rememdy there, and set this back to TRUE.
    Since I didn't create the username or password as a string literal (to ensure lowercasing), I'm confused as to what's happening. When the init parm is set to TRUE, when the dialog box pops up for the form after the invalid username/password error, I tried entering the password in all lowercase, and then in all uppercase, to no effect. Both fail.
    --=Chuck

  • Virtual Hosts in Apache HTTP Server

    How to configure virtual hosts in Apache HTTP Server httpd.conf file.
    If I want to access my server with some other name(alias), how can I do this ?
    Suggestions in this matter would be highly helpful.
    Thanks
    Vidhyut Arora

    Following is a note explaining how to setup
    Virtual hosts.
    Hope this helps
    Ranga
    Note:70647.1
    Subject: Apache Server Virtual Hosting
    Last Revision Date: 07-JUN-2001
    PURPOSE
    This document discusses considerations for setting up virtual hosts on an
    Apache machine, to include how to get the hostname working and how to
    configure Apache.
    SCOPE & APPLICATION
    The information in this document is intended for those who manage multiple sites
    using an Apache machine.
    REFERENCES
    First published in Apache Week issue 31 (6th September 1996)
    Last update 20th September 1998
    Using Virtual Hosts
    Virtual Hosts let you run multiple independent Web sites on a single host with
    a single Apache setup.
    One of the most important facilities in Apache is its ability to run virtual
    hosts. This is now the essential way to run multiple Web services - each with
    different host names and URLs - that appear to be completely separate sites.
    This is widely used by ISPs, hosting sites and content providers who need to
    manage multiple sites but do not want to buy a new machine for each one.
    Picking an IP address
    There are two types of virtual hosts: IP-based and non-IP-based. The former is
    where each virtual host has its own IP address. You must have a new IP address
    for each virtual host you want to set up, either from your existing allocation
    or by obtaining more from your service provider. When you have extra IP
    addresses, you tell your machine to handle them. On some operating systems, you
    can give a single ethernet interface multiple addresses (typically with an
    fconfig alias command). On other systems, you must have a different
    physical interface for each IP address (typically by buying extra ethernet
    cards).
    IP addresses are a resource that costs money and are increasingly difficult to
    get, so modern browsers can now also use 'non-IP' virtual hosts. This
    lets you use the same IP address for multiple host names. When the server
    receives an incoming Web connection, it does not know the hostname that was used
    in the URL. However, the new HTTP/1.1 specification adds a facility where the
    browser must tell the server the hostname it is using, on the Host: header. If
    an older browser connects to a non-IP virtual host, it does not send the Host:
    header, so the server must respond with a list of possible virtual
    hosts. Apache provides some help for configuring a site for both old and new
    browsers.
    Picking a Hostname and Updating the DNS
    Having selected an IP address, the next stage is to update the DNS so that
    browsers can convert the hostname into the right address. The DNS is the system
    that every machine connected to the internet uses to find the IP address of host
    names. If your hostname is not in the DNS, no one can connect to
    your server (except by the unfriendly IP address).
    If the virtual hostname you are going to use is under your existing domain,
    you can just add the record into your own DNS server. If the virtual hostname
    is in someone else's domain, you must get them to add it to their DNS
    server files. In some cases, you want to use a domain not yet used on the
    internet, in which case you must apply for the domain name from the
    InterNIC and set up the primary and secondary DNS servers for it, before adding
    the entry for your virtual host.
    In any of these cases, the entry you need to add to the DNS is an address record
    (an A record) pointing to the appropriate IP address. For example, say you want
    the domain www.my-dom.com to access your host with IP address 10.1.2.3: you
    must add the following line to the DNS zone file for my-dom.com:
    www A 10.1.2.3
    Now, users can enter http://www.my-dom.com/ as a URL in their browsers and get
    to your Web server. However, it will return the same information as if the
    machine's original hostname had been used. So, the final stage is to tell Apache
    how to respond differently to the different addresses.
    How Apache Handles Virtual Hosts
    Configuring Apache for virtual hosts is a two-stage process. First, it needs
    to be told which IP addresses (and ports) to listen to for incoming Web
    connections. By default, Apache listens to port 80 on all IP addresses of the
    local machine, and this is often sufficient. If you have a more complex
    requirement, such as listening on various port numbers, or only to specific IP
    addresses, then the BindAddress or Listen directives can be used.
    Second, having accepted an incoming Web connection, the server must be
    configured to handle the request differently, depending on what virtual host it
    was addressed to. This usually involves configuring Apache to use a different
    DocumentRoot.
    Telling Apache Which Addresses to Listen To
    If you are happy for Apache to listen to all local IP addresses on the port
    specified by the Port directive, you can skip this section. However, there are
    some cases where you want to use the directives explained here:
    - If you have many IP addresses on the machine but only want to run a Web
    server on some of them
    - If one or more of your virtual hosts is on a different port
    - If you want to run multiple copies of the Apache server serving different virtual
    hosts
    There are two ways of telling Apache what addresses and ports to listen to:
    - Use the BindAddress directive to specify a single address or port
    - Use the Listen directive to any number of specific addresses or ports
    For example, if you run your main server on IP address 10.1.2.3 port 80, and a
    virtual host on IP 10.1.2.4 port 8000, you would use:
    Listen 10.1.2.3:80
    Listen 10.1.2.4:8000
    Listen and BindAddress are documented on the Apache site.
    Configuring the Virtual Hosts
    Having gotten Apache to listen to the appropriate IP addresses and ports, the
    final stage is to configure the server to behave differently for requests on
    each of the different addresses. This is done using <VirtualHost> sections in
    the configuration files, normally in httpd.conf.
    A typical (but minimal) virtual host configuration looks like this:
    <VirtualHost 10.1.2.3>
    DocumentRoot /www/vhost1
    ServerName www.my-dom.com
    </VirtualHost>
    This should be placed in the httpd.conf file. You replace the text
    10.1.2.3 with one of your virtual host IP addresses. If you want to specify a
    port as well, follow the IP address with a colon and the port number
    (example: 10.1.2.4:8000). If omitted, the port defaults to 80.
    If no <VirtualHost> sections are given in the configuration files, Apache
    treats requests from the different addresses and ports identically. In terms of
    setting up virtual hosts, we call the default behavior the main server
    configuration. Unless overridden by <VirtualHost> sections, the main server
    behaviour is inherited by all the virtual hosts. When configuring virtual
    hosts, you must decide what changes to make in each of the virtual
    host configurations.
    Any directives inside a <VirtualHost> section apply to just that virtual host.
    The directives either override the configuration give in the main server, or
    supplement it, depending on the directive. For example, the DocumentRoot
    directive in a <VirtualHost> section overrides the main server's DocumentRoot,
    while AddType supplements the main server's mime types.
    Now, when a request arrives, Apache uses the IP address and port it arrived on
    to find a matching virtual host configuration. If no virtual host matches the
    address and port, it is handled by the main server configuration. If it does
    match a virtual host address, Apache uses the configuration of that virtual
    server to handle the request.
    For the example above, the server configuration used is the same as the
    main server, except that the DocumentRoot is /www/vhost1, and the
    ServerName is www.my-dom.com. Directives commonly set in <VirtualHost>
    sections are DocumentRoot, ServerName, ErrorLog and TransferLog. Directives
    that deal with handling requests and resources are valid inside <VirtualHost>
    sections. However, some directives are not valid inside <VirtualHost> sections,
    including BindAddress, StartSevers, Listen, Group and User.
    You can have as many <VirtualHost> sections as you want. You can
    leave one or more of your virtual hosts being handled by the main server, or
    have a <VirtualHost> for every available address and port, and leave the main
    server with no requests to handle.
    VirtualHost sections for non-IP Virtual Hosts
    Non-IP virtual hosts are configured in a very similar way. The IP address that
    the requests arrive on is given in the <VirtualHost> directive, and the
    host name is put in the ServerName directive. The difference is that there
    (usually) is more than one <VirtualHost> section handling the same IP address.
    For Apache to know whether a request arriving on a particular IP
    address is supposed to be a name-based requests, the NameVirtualHost directive
    addresses for name-based requests. A virtual host can handle more than one
    non-IP hostname by using the ServerAlias directive, in addition to the
    ServerName.
    null

  • Authentication/Authorization across Apache/Weblogic?

    Hello,
    We are considering a setup with Apache handling Servlet/JSP and WLS for EJB/etc.
    I heard WLS has some plug-in for Apache. Does this plug-in enable Authentication/Authorization
    with my (custom RDBMS-based) security realm in WLS? Any gotcha? Any live experience?
    TIA
    chuck

    This is what I did. My environment is openldap, weblogic 10.3 on a windows machine. Still having trouble
    dn: cn=fd_user1,ou=people,dc=example,dc=com
    objectClass: person
    cn: fd_user1
    dn: cn=FD,ou=groups,dc=example,dc=com
    objectClass: groupOfNames
    cn: FD
    member: cn=fd_user1,ou=people,dc=example,dc=com
    Here is my weblogic.xml entries
    <wls:security-role-assignment>
    <wls:role-name>FD</wls:role-name>
    <wls:externally-defined/>
    </wls:security-role-assignment>
    My web.xml
    <security-constraint>
    <display-name>Example Security Constraint</display-name>
    <web-resource-collection>
    <web-resource-name>SecuredArea</web-resource-name>
    <url-pattern>/*</url-pattern>
    </web-resource-collection>
    <auth-constraint>
    <role-name>FD</role-name>
    </auth-constraint>
    </security-constraint>
    <login-config>
    <auth-method>FORM</auth-method>
    <realm-name>myrealm</realm-name>
    <form-login-config>
    <form-login-page>/login.jsp</form-login-page>
    <form-error-page>/login.jsp</form-error-page>
    </form-login-config>
    </login-config>
    <security-role>
    <role-name>FD</role-name>
    </security-role>
    Inside the login.jsp I do have the j_security_check as the action parameter value. I am able to view the ldap users in the admin console too. Still not able to access the resource. I am in the process of debugging the ldap messages on the openldap console.
    Thanks

  • XAMPP Installation - Apache Error 137!

    Hi,
    I have a Solaris 10 box I tried installing XAMPP on from ApacheFriends. Its basically Apache 2 with PHP already configured, it also installs MYSQL and a FTP server.
    It installs succesfully through the shell script availible from http://apachefriends.org but when I try to run the start script in terminal it displays.
    # /opt/xampp/xampp start
    Starting XAMPP for Solaris 0.7...
    XAMPP: Starting Apache
    XAMPP: ERROR 137! COuldn't start Apache!
    XAMPP: MySQL started successfully.
    XAMPP: ProFTPD started successfullyAny ideas why apache isn't starting?
    Rob

    This would be an alternative, however Im not to good with installing PHP and MYSQL, which is why I opted for XAMPP. I'm guessing WebMin is Perl, which is already on the system?
    I know you may have reasons to use XAMPP, but I find
    the bundled & companion Solaris packages much
    'neater.' For example, to start Apache on Solaris
    10:
    # svcadm apache2 enable
    # svcadm apache2 start
    Then just configure as necessary. Webmin makes
    further setup easy for most new users. Install
    Webmin by running [as root]
    /usr/sfw/lib/webmin/setup.sh

  • 10.5.1 Server Setup - Help Make it all Work!

    Hello Everyone, I currently have a new MacMini running 10.5.1 with our Calendar, Wiki and File Sharing. I have recently just returned from the Mac OS 10.5 Training Session from Chicago Columbia College and was astonished at what their demo servers did versus what mine has never done lol. We are a small tech company and there isn't much yet in the way of documentation or training or even training materials for Leopard Server. So I wanted to share some of what we learned from the training seminar and hopefully someone will know the proper answers to my questions. This is going to be a bit long winded but I think it's important to convey my questions/concerns.
    1. Ok initial setup of our Leopard server requires you to input a host name and then the domain name. Well after the first install of Leopard we found as I have read amongst the posts for the past 2 hours that if you place let's say macmini in the host-name field then place domain.com in the domain field. After the server setup is complete Leopard Server wants you to chat, vpn, and browse to http://macmini.domain.com/groups as well as mail. This is all well and good if you have access to DNS like I do and can easily make changes to the MX & A records but if your a typical SMB user then you won't and this means that once your e-mail is setup and your ready to start using your server anyone you e-mail will come from [email protected] and not [email protected] which is a huge problem. So be cautious here. I was instructed by Apple after scratching their head to leave the host-name blank and only fill in the domain name here if your on let's say a T1 or other medium with a static IP pointed at your machine or router. So this is my first pet peve, there is a sloppy work around to this by telling the server to receive e-mail for domain.com as well but still whenever you send it comes from the original domain.
    2. Application Setup - Single Sign-on - When I attended Leopard training this week in Chicago I was amazed at how whenever a user (demo -lab environment) logged into ichat, ical, wiki or e-mail there was simple single sign-on kerberos auth. What I mean by this is once the server is up and running and your Mac connects to the network for the first time either by manual add thru the directory application or a new Mac that finds the Leopard server automatically at first boot and you auth a user on the server to that Mac then there is just a single signon from that point on, NOT! For us our users log into their machines, (mind u they are already users on the Leopard server and can log in just fine) and they try to go to their e-mail for the first time it always fails. We then have to disable SSL over SMTP and IMAP and manually type in their passwords because the MacMail clients cannot trust the SSL cert or we simply just delete their accounts and recreate them from scratch. Same happens with iChat. By design when you auth your Mac against the server, the server auto configs the security and client apps, i.e. mail, ichat, directory, VPN, ical. But iCal has consistently failed setup across 5 server builds and 10 clients. What will happen is when you go to prefs in ichat you see your account but it can't auth you and doesn't show up in ical for your personal server calendar. If you manually remove your user account and re-add it works great. But next time you go to ichat, once again you have to recreate. And I can recreate this all day long. But at the demo it worked like magic. So that is problem number two, SSL and single sign-on does not really work and app auto-config does not work at all.
    3. Apple Airport Extreme 802.11N. - As a test and per Apple's recommendation for SMB clients we picked up a new Airport. We patched it and setup user/pass info and setup DHCP on the device for so if server fails we have internet. And during server setup it logged into Airport and tried to configure settings. We were on the net and all was good after server setup. However with VPN enabled per user in Standard mode on server we have only been able to gain VPN access for clients if they are actually inside the network. I have spent about 10 hours back and forth with Apple Support trying to get VPN to work outside. The Manual setup of new Airport Port-Mapping is simple but crude. It does not seem to work. And there is a default hosts setting which should translate to an open DMZ but does not. So that is third on my list, running a MacMini with 2gig's of RAM which is within SPEC for Leopard Server and using the Apple Recommended solution of an Airport Extreme N does not work for s&*% and I would be very surprised if anyone here has gotten that to work.
    4. E-Mail Services - As stated prior Leopards auto app setup utility does not work for crap unless by some magic there are other steps besides the ones outlined and printed with the purchase of server. But the main thing about mail is that we are missing the basics. I mean your going to be hard pressed to find ANY e-mail application on the market today, Notes, Exchange, Gmail, Hotmail, Yahoo, iMail or other that does not include basic vacation/out of the office message replies. This is a huge issue for any small business or for that matter any size business that wants to automate things when they are out and I think this is one of my small peeves but certainly worth a listing here.
    5. VPN - We have tried like **** to get the VPN to work thru the Airport as previously noted but we have also connected MacPro with 2 nics, one for net and one for LAN and not been able to connect to the server from outside our network. Here is my largest frustration, we currently run SBS2003 from MSFT and they run flawlessly. I have literally sat with clients in their office during a new setup for SBS and in 3-4 hours we were up and running with minimal system level changes from the guided path. And for Apple to advertise this in the manual and all online materials as being SMB friendly is a complete slap in the face. Now don't confuse my above descriptions of problems we have seen across 5 Leopard builds as being a rant because it's not but seriously I am a network engineer with 10 years in the field working with 20+ product ranges and in our office we only use Mac because of stability and uptime. But OS X 10.5 is not Small Business Friendly at all even with the half hearted attempt at the new System Admin console for SMB users. However that being said I will still push on and try to get all these little bugs worked out and what I would really like to see is some feedback on my issues and I would love to know if anyone else has had similar issues. I really had hoped that 10.5 could help my firm finally push the proper solution (Mac OS X) for our SMB clients but it just isn't there yet.
    Cheers,
    DM

    Thanks for the quick read and response. Do you feel the issue might lie with the fact that it is a Mac Mini? And possibly just not powerful enough to run Leopard Server? I have to say in our trials with MacPro it was like night and day as to how they performed. And if you could elaborate on this "Many VPNs don't play well with NAT so your VPN server should have a direct connection to the public network (preferably firewalled, of course, but not NATted)." Most every SoHo and for that matter uses simple NAT translation for security even our multi thousand dollar Cisco PIX and ASA's are basic NAT devices to start with. How would you put the VPN on public net while keeping the attack surface low for the rest of the services like file, web, mail and print?
    Don't get me wrong I want this to work more than you can imagine. We are so tired of supporting MSFT technologies that cost thousands a year in antivirus, antispyware, antispam and other malware protection for the enterprise. We know that Leopard has great potential but for an integrator, getting this system up and functional is not an easy task. And the worst part of it is every time we have called for support the tech always lets out a sigh when they hear we have run standard setup because they are not allowed to walk us thru the server console to make repairs. And have been told by 3 techs so far that this is a new product and the support avenues are not there for standard since it just supposed to work out of the box. But when it doesn't then ohh well. Which is sorta sad...
    DM

  • I can't start apache since upgrading to Mountain Lion

    Why Apple remove the web sharing feature I'll never understand. I have tried everything I've found on the web to get apache started but nothing seems to work. Apache started for a brief period of time but now it won't start at all. sudo apachectl start/tsop/restart all seem to work with no errors but when I go to localhost I get the "Safari can't find the server" error page. I've rebuilt my user.conf file, I've tries forcing org.apache.plist to start (took me a while bu tI think I've finally undone this bad idea). I've even tried OSX Server but even that was causing problems and to recreate my multisite setup I was using under apache in Lion would be like using an atomic bomb to take care of an ant hill in my back yard. I'm no apache server admin so while I can read the aache logs in console I'm not entirely sure what I should be looking for to see if an error is occuring. A cursory glance seems to show nothing more then the obvious things like "File does not exist". Thanks, of course you don't think the file exists beacuse the server isn't running. Any suggestions on how I could nuke apache and return it to its default state in either Lion or Mountain Lion?

    I see what you mean now that I look. I also installed Server.app and myWeb Sharing option is gone from the Sharing prefpanel. I wonder if it still appears for those who never installed Server.app?
    The previous Apache setup is still there in the old location at /private/etc/apache2/ and serves files from /Library/WebServer/Documents/ The problem is that Server.app overrides the launching system for the old setup. You may need to go to the file at /Library/LaunchDaemons/com.apple.serverd.plist and rename it by appending an "X" to the end which will prevent it from launching. When you reboot you won't be able to log into the Server.app. You should then be able to run launchctl and start Apach from the file at /System/Library/LaunchDaemons/org.apache.httpd.plist . If that file is missing report back here and we'll figure out what's wrong.

  • WDS Network setup Issues

    I'm trying to setup a WDS Network with two APEBS's. One is in a small bedroom with the cable modem (no choice as to it's placement) and the other is in my office, with all of my printers connected. I've done hard resets on all stations. I setup the Main AEBS, WDS enabled with the Remote AEBS ID entered. Then I setup the remote base station, entering the same network name/password, enabling WDS and entering the ID for the Main station.
    Upon updating the Remote station, the Main station disappears from the Airport Utility. The only way I can get it to come back is to unplug the Remote station, and turn off/on Airport capabilities.
    I simply cannot have both setup and functioning at the same time. I've tried it with and without network security, double-checking every setting meticulously. I've successfully set this up before and after six hours of fighting this I'm at a total loss.
    HELP!

    Put both Base Stations, and the Mac you are using to run the configuration, in the same room - preferably the room with the Base Station connected to the cable modem. Don't try to take a shortcut by not doing this. This way you eliminate any chance of wireless communications problems messing with the process. You can move the remote base station anywhere you want after you are done - its configuration settings will be retained even if you have to unplug it from power.
    Do a hard reset of the Base Station that is going to be the remote, to get it back into its default configuration state.
    Run the Airport Utility, and rather than trying to set everything up manually as you are doing now, let the Airport Utility guide you through the process of configuring the second base station as a remote base station that "extends" the wireless network of the main base station. Letting the Airport Utility take care of the setup shouldn't take you more than a few minutes.

Maybe you are looking for

  • How do i disable iMessage from my mac, i have looked at other comments and there is no option to disable it when messages are open

    how do i disable iMessage from my mac, i have looked at other comments and there is no option to disable it when messages are open

  • Issues with updated code and cfobject

    I'm having a problem with a file that creates a <cfobject component>. When I make any changes to the code that is calling the component methods my page won't reflect the changes. If I make changes to the page outside of the method calls it shows up f

  • X220 display frame bends in sun light

    Hi all, today I was working for approx. 15 minutes outside in the sun when I noticed that the lower display frame of my X220 starts bending away from the display (sun was shining at the back of the unit and not directly on the inside frame).After doi

  • In Tears!! PLEASE HELP ME!!

    I just got a ipod mini for my birthday, my mom has a ipod shuffle...ive downloaded the mini itunes several times but its not showing up,only the shuffle stuff, which was orginality there already.There is no ipod on my itunes, my ipod is telling me no

  • Why is my EX3 Footage slow and pixelated in FCP?

    I shot on an EX3 and I used XDCam Transfer to turn the files into usable .MOV files. However, when I import them into FCP and try to watch them the video is slow and a bit pixelated. Did I miss a step? Should I also then use Log & Transfer after I us