.htaccess/domain

Hi Adobe User,
I had someone that register a new domain with go daddy and so how link it with my website. But here is the thing my site name is www.jmbelizetravel.com but the person domain is www.everglam-photography.com. Every page is similar to mines and when every you click a page within my website everglam-photography is still the domain plus the current page that is viewed. I spoke to my host company and they inform me that I would have to creat a htaccess file to denied access to the everglam-photography.com but they also inform that i will have to keep write script and that adobe muse doesn't offer this service. But i dont know how to write html codes. Has anyone has this problem or anyone out offer advice how to write it.
Any insight would be really great....
Maurice Bol
J & M Belize Travel
Owner

"Mike J.S." <[email protected]> wrote in message
news:ff05kl$eq3$[email protected]..
> Been Googling this one for an hour... I'm looking to
find a way to teach
> my .htaccess file what to do with extension-less urls.
In other words,
> when trying to resolve :
>
>
http://www.domain.com/page
>
> ...to know to go to :
>
>
http://www.domain.com/page.html
>
> I've done it before, years ago, but forget the syntax.
It involves telling
> .htaccess what file extensions to look for when none are
present and
> there's no immediately available folder by that name, in
order of
> preference (.html, .htm, .php, even .mp3).
>
> Any help would be appreciated.
I used something like this
#not a file
RewriteCond %{REQUEST_FILENAME} !-f
# and not a directory
RewriteCond %{REQUEST_FILENAME} !-d
#capture url, append .php and querystring and stop matching
more rules
RewriteRule ^(.*)$ /$1.php [QSA,L]
This might also work, but haven't tested
#filename+.php is an existing file
RewriteCond %{REQUEST_FILENAME}.php -f
RewriteRule ^(.*)$ /$1 [QSA,L]
Joris

Similar Messages

  • How to do Apache configuration for two different domains

    Hi ,
    I was just trying out some clustering workshop on weblogic. I faced a issue..here is the scenario :
    I have two clusters :
    Cluster1 : 3 managed servers (server1,server2,server3)
    Cluster2 : 2managed servers (server4,server5)
    I have two sample applications which i have deployed on these two clusters i.e app1 on cluster1 and app2 on cluster2.
    These two aplications are deployed successsfully as i am able to open these applicatons from browser by calling the individual port of the managed server like : http://localhost:7003/app1.
    Now i have installed a apache server on my laptop and configured the http.conf file.
    Issue : I am not able to call both the application from apache. If there is only one cluster then it is working fine and for two application only one cluster (application) is working that too whose port is defined in the last.
    Here are the contents of my httpd.conf file :
    # This is the main Apache HTTP server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://httpd.apache.org/docs/2.2> for detailed information.
    # In particular, see
    # <URL:http://httpd.apache.org/docs/2.2/mod/directives.html>
    # for a discussion of each configuration directive.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do not begin
    # with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
    # with ServerRoot set to "C:/Program Files/Apache Software Foundation/Apache2.2" will be interpreted by the
    # server as "C:/Program Files/Apache Software Foundation/Apache2.2/logs/foo.log".
    # NOTE: Where filenames are specified, you must use forward slashes
    # instead of backslashes (e.g., "c:/apache" instead of "c:\apache").
    # If a drive letter is omitted, the drive on which httpd.exe is located
    # will be used by default. It is recommended that you always supply
    # an explicit drive letter in absolute paths to avoid confusion.
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # Do not add a slash at the end of the directory path. If you point
    # ServerRoot at a non-local disk, be sure to point the LockFile directive
    # at a local disk. If you wish to share the same ServerRoot for multiple
    # httpd daemons, you will need to change at least LockFile and PidFile.
    ServerRoot "C:/Program Files/Apache Software Foundation/Apache2.2"
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, instead of the default. See also the <VirtualHost>
    # directive.
    # Change this to Listen on specific IP addresses as shown below to
    # prevent Apache from glomming onto all bound IP addresses.
    #Listen 12.34.56.78:80
    Listen 80
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available before they are used.
    # Statically compiled modules (those listed by `httpd -l') do not need
    # to be loaded here.
    # Example:
    # LoadModule foo_module modules/mod_foo.so
    LoadModule actions_module modules/mod_actions.so
    LoadModule alias_module modules/mod_alias.so
    LoadModule asis_module modules/mod_asis.so
    LoadModule auth_basic_module modules/mod_auth_basic.so
    #LoadModule auth_digest_module modules/mod_auth_digest.so
    #LoadModule authn_alias_module modules/mod_authn_alias.so
    #LoadModule authn_anon_module modules/mod_authn_anon.so
    #LoadModule authn_dbd_module modules/mod_authn_dbd.so
    #LoadModule authn_dbm_module modules/mod_authn_dbm.so
    LoadModule authn_default_module modules/mod_authn_default.so
    LoadModule authn_file_module modules/mod_authn_file.so
    #LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
    #LoadModule authz_dbm_module modules/mod_authz_dbm.so
    LoadModule authz_default_module modules/mod_authz_default.so
    LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
    LoadModule authz_host_module modules/mod_authz_host.so
    #LoadModule authz_owner_module modules/mod_authz_owner.so
    LoadModule authz_user_module modules/mod_authz_user.so
    LoadModule autoindex_module modules/mod_autoindex.so
    #LoadModule cache_module modules/mod_cache.so
    #LoadModule cern_meta_module modules/mod_cern_meta.so
    LoadModule cgi_module modules/mod_cgi.so
    #LoadModule charset_lite_module modules/mod_charset_lite.so
    #LoadModule dav_module modules/mod_dav.so
    #LoadModule dav_fs_module modules/mod_dav_fs.so
    #LoadModule dav_lock_module modules/mod_dav_lock.so
    #LoadModule dbd_module modules/mod_dbd.so
    #LoadModule deflate_module modules/mod_deflate.so
    LoadModule dir_module modules/mod_dir.so
    #LoadModule disk_cache_module modules/mod_disk_cache.so
    #LoadModule dumpio_module modules/mod_dumpio.so
    LoadModule env_module modules/mod_env.so
    #LoadModule expires_module modules/mod_expires.so
    #LoadModule ext_filter_module modules/mod_ext_filter.so
    #LoadModule file_cache_module modules/mod_file_cache.so
    #LoadModule filter_module modules/mod_filter.so
    #LoadModule headers_module modules/mod_headers.so
    #LoadModule ident_module modules/mod_ident.so
    #LoadModule imagemap_module modules/mod_imagemap.so
    LoadModule include_module modules/mod_include.so
    #LoadModule info_module modules/mod_info.so
    LoadModule isapi_module modules/mod_isapi.so
    #LoadModule ldap_module modules/mod_ldap.so
    #LoadModule logio_module modules/mod_logio.so
    LoadModule log_config_module modules/mod_log_config.so
    #LoadModule log_forensic_module modules/mod_log_forensic.so
    #LoadModule mem_cache_module modules/mod_mem_cache.so
    LoadModule mime_module modules/mod_mime.so
    #LoadModule mime_magic_module modules/mod_mime_magic.so
    LoadModule negotiation_module modules/mod_negotiation.so
    #LoadModule proxy_module modules/mod_proxy.so
    #LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
    #LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
    #LoadModule proxy_connect_module modules/mod_proxy_connect.so
    #LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
    #LoadModule proxy_http_module modules/mod_proxy_http.so
    #LoadModule proxy_scgi_module modules/mod_proxy_scgi.so
    #LoadModule reqtimeout_module modules/mod_reqtimeout.so
    #LoadModule rewrite_module modules/mod_rewrite.so
    LoadModule setenvif_module modules/mod_setenvif.so
    #LoadModule speling_module modules/mod_speling.so
    #LoadModule ssl_module modules/mod_ssl.so
    #LoadModule status_module modules/mod_status.so
    #LoadModule substitute_module modules/mod_substitute.so
    #LoadModule unique_id_module modules/mod_unique_id.so
    #LoadModule userdir_module modules/mod_userdir.so
    #LoadModule usertrack_module modules/mod_usertrack.so
    #LoadModule version_module modules/mod_version.so
    #LoadModule vhost_alias_module modules/mod_vhost_alias.so
    LoadModule weblogic_module modules/mod_wl.so
    *<IfModule mod_weblogic.c>*
    WebLogicCluster 127.0.0.1:7005,127.0.0.1:7007,127.0.0.1:7003,127.0.0.1:7103,127.0.0.1:7104
    MatchExpression /app1
    *</IfModule>*
    *<Location /weblogic>*
    SetHandler weblogic-handler
    WebLogicCluster 127.0.0.1:7003,127.0.0.1:7005,127.0.0.1:7007,127.0.0.1:7103,127.0.0.1:7104
    DebugConfigInfo ON
    PathTrim /weblogic
    *</Location>*
    *<IfModule mod_weblogic.c>*
    WebLogicCluster 127.0.0.1:7003,127.0.0.1:7005,127.0.0.1:7007
    MatchExpression /app2
    *</IfModule>*
    *<Location /weblogic>*
    SetHandler weblogic-handler
    WebLogicCluster 127.0.0.1:7003,127.0.0.1:7005,127.0.0.1:7007
    DebugConfigInfo ON
    PathTrim /weblogic
    *</Location>*
    <IfModule !mpm_netware_module>
    <IfModule !mpm_winnt_module>
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # It is usually good practice to create a dedicated user and group for
    # running httpd, as with most system services.
    User daemon
    Group daemon
    </IfModule>
    </IfModule>
    # 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents. e.g. [email protected]
    ServerAdmin <adminurl>
    # ServerName gives the name and port that the server uses to identify itself.
    # This can often be determined automatically, but we recommend you specify
    # it explicitly to prevent problems during startup.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    #ServerName <servername>
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "C:/Program Files/Apache Software Foundation/Apache2.2/htdocs"
    # Each directory to which Apache has access can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    # First, we configure the "default" to be a very restrictive set of
    # features.
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    Order deny,allow
    Deny from all
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # This should be changed to whatever you set DocumentRoot to.
    <Directory "C:/Program Files/Apache Software Foundation/Apache2.2/htdocs">
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    # Note that "MultiViews" must be named explicitly --- "Options All"
    # doesn't give it to you.
    # The Options directive is both complicated and important. Please see
    # http://httpd.apache.org/docs/2.2/mod/core.html#options
    # for more information.
    Options Indexes FollowSymLinks
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    # Options FileInfo AuthConfig Limit
    AllowOverride None
    # Controls who can get stuff from this server.
    Order allow,deny
    Allow from all
    </Directory>
    # DirectoryIndex: sets the file that Apache will serve if a directory
    # is requested.
    <IfModule dir_module>
    DirectoryIndex index.html
    </IfModule>
    # The following lines prevent .htaccess and .htpasswd files from being
    # viewed by Web clients.
    <FilesMatch "^\.ht">
    Order allow,deny
    Deny from all
    Satisfy All
    </FilesMatch>
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you do define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog "logs/error.log"
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    <IfModule log_config_module>
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    <IfModule logio_module>
    # You need to enable mod_logio.c to use %I and %O
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you do
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and not in this file.
    CustomLog "logs/access.log" common
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog "logs/access.log" combined
    </IfModule>
    <IfModule alias_module>
    # Redirect: Allows you to tell clients about documents that used to
    # exist in your server's namespace, but do not anymore. The client
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://<url>/bar
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL. You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client. The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    ScriptAlias /cgi-bin/ "C:/Program Files/Apache Software Foundation/Apache2.2/cgi-bin/"
    </IfModule>
    <IfModule cgid_module>
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #Scriptsock logs/cgisock
    </IfModule>
    # "C:/Program Files/Apache Software Foundation/Apache2.2/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "C:/Program Files/Apache Software Foundation/Apache2.2/cgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    # DefaultType: the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value. If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    DefaultType text/plain
    <IfModule mime_module>
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    TypesConfig conf/mime.types
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #AddType application/x-gzip .tgz
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #AddHandler cgi-script .cgi
    # For type maps (negotiated resources):
    #AddHandler type-map var
    # Filters allow you to process content before it is sent to the client.
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml
    </IfModule>
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    #MIMEMagicFile conf/magic
    # Customizable error responses come in three flavors:
    # 1) plain text 2) local redirects 3) external redirects
    # Some examples:
    #ErrorDocument 500 "The server made a boo boo."
    #ErrorDocument 404 /missing.html
    #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
    #ErrorDocument 402<url>/subscription_info.html
    # EnableMMAP and EnableSendfile: On systems that support it,
    # memory-mapping or the sendfile syscall is used to deliver
    # files. This usually improves server performance, but must
    # be turned off when serving from networked-mounted
    # filesystems or if support for these functions is otherwise
    # broken on your system.
    #EnableMMAP off
    #EnableSendfile off
    # Supplemental configuration
    # The configuration files in the conf/extra/ directory can be
    # included to add extra features or to modify the default configuration of
    # the server, or you may simply copy their contents here and change as
    # necessary.
    # Server-pool management (MPM specific)
    #Include conf/extra/httpd-mpm.conf
    # Multi-language error messages
    #Include conf/extra/httpd-multilang-errordoc.conf
    # Fancy directory listings
    #Include conf/extra/httpd-autoindex.conf
    # Language settings
    #Include conf/extra/httpd-languages.conf
    # User home directories
    #Include conf/extra/httpd-userdir.conf
    # Real-time info on requests and configuration
    #Include conf/extra/httpd-info.conf
    # Virtual hosts
    #Include conf/extra/httpd-vhosts.conf
    # Local access to the Apache HTTP Server Manual
    #Include conf/extra/httpd-manual.conf
    # Distributed authoring and versioning (WebDAV)
    #Include conf/extra/httpd-dav.conf
    # Various default settings
    #Include conf/extra/httpd-default.conf
    # Secure (SSL/TLS) connections
    #Include conf/extra/httpd-ssl.conf
    # Note: The following must must be present to support
    # starting without SSL on platforms with no /dev/random equivalent
    # but a statically compiled-in mod_ssl.
    <IfModule ssl_module>
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    </IfModule>
    So here for the above configuration only app2 i am able to call and for app1 its saying "404 page not found".
    Can soomebody help me in cofiguring apache so that i can call both the applications.
    Thanks,
    Ankit

    >
    <IfModule mod_weblogic.c>
    WebLogicCluster 127.0.0.1:7005,127.0.0.1:7007,127.0.0.1:7003,127.0.0.1:7103,127.0.0.1:7104
    MatchExpression /app1
    </IfModule>
    <Location /weblogic>
    SetHandler weblogic-handler
    WebLogicCluster 127.0.0.1:7003,127.0.0.1:7005,127.0.0.1:7007,127.0.0.1:7103,127.0.0.1:7104
    DebugConfigInfo ON
    PathTrim /weblogic
    </Location>
    <IfModule mod_weblogic.c>
    WebLogicCluster 127.0.0.1:7003,127.0.0.1:7005,127.0.0.1:7007
    MatchExpression /app2
    </IfModule>
    <Location /weblogic>
    SetHandler weblogic-handler
    WebLogicCluster 127.0.0.1:7003,127.0.0.1:7005,127.0.0.1:7007
    DebugConfigInfo ON
    PathTrim /weblogic
    </Location>
    >
    This configuration is weird little bit. There is MatchExpression /app1 and MatchExpression /app2 and at the same time two <Location /weblogic> sections. Are you sure you understand what that configuration stands for?
    Try something like this ...
    <Location /app1>
    SetHandler weblogic-handler
    WebLogicCluster 127.0.0.1:7003,127.0.0.1:7005,127.0.0.1:7007,127.0.0.1:7103,127.0.0.1:7104
    DebugConfigInfo ON
    </Location>
    <Location /app2>
    SetHandler weblogic-handler
    WebLogicCluster 127.0.0.1:7003,127.0.0.1:7005,127.0.0.1:7007
    DebugConfigInfo ON
    </Location>
    where /app1 and /app2 are contexts of your weblogic applications.
    http://download.oracle.com/docs/cd/E11035_01/wls100/plugins/apache.html
    http://httpd.apache.org/docs/2.0/mod/core.html#location

  • Error 500 with .htaccess and +FollowSymlinks

    Hi, I'm doing a website for a community of gamers and I have one .htaccess on the root folder of the website that cointains parameters to allow using friendly urls. The content of the .htacces is this:
    RewriteEngine On
    Options +FollowSymLinks
    RewriteBase /~doodom/doomhispano/
    Rewriterule ^administracion/$ ?administracion
    Rewriterule ^articulos.html$ ?articulos
    Rewriterule ^descargas.html$ ?descargas
    Rewriterule ^foro/$ ?foro
    Rewriterule ^foro/(.*)/(.*)/(.*)/(.*).html$ ?foro&cat=$1&sub=$2&thr=$3&title=$4
    Rewriterule ^foro/(.*)/(.*)/$ ?foro&cat=$1&sub=$2
    Rewriterule ^foro/(.*)/$ ?foro&cat=$1
    Rewriterule ^juegos.html$ ?juegos
    Rewriterule ^logout.html$ logout.php
    Rewriterule ^noticias/$ ./ [R]
    Rewriterule ^noticias/(.*)/(.*).html$ ?noticias&id=$1&title=$2
    Rewriterule ^noticias/archivo(.*).html$ ?offset=$1
    Rewriterule ^perfil/$ ./ [R]
    Rewriterule ^perfil/(.*).html$ ?perfil=$1
    Rewriterule ^preferencias.html$ ?preferencias
    Rewriterule ^registro.html$ ?registro
    The problem is that Apache delivers an Error 500 and I don't know why. It always happen when I have uncommented this line:
    Options +FollowSymLinks
    If I comment it the website loads correctly, but the friendly urls don't work at all.
    I also paste the content of my /etc/httpd/conf/httpd.conf
    # This is the main Apache HTTP server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://httpd.apache.org/docs/2.2> for detailed information.
    # In particular, see
    # <URL:http://httpd.apache.org/docs/2.2/mod/directives.html>
    # for a discussion of each configuration directive.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do *not* begin
    # with "/", the value of ServerRoot is prepended -- so "/var/log/httpd/foo_log"
    # with ServerRoot set to "/etc/httpd" will be interpreted by the
    # server as "/etc/httpd//var/log/httpd/foo_log".
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # Do not add a slash at the end of the directory path. If you point
    # ServerRoot at a non-local disk, be sure to point the LockFile directive
    # at a local disk. If you wish to share the same ServerRoot for multiple
    # httpd daemons, you will need to change at least LockFile and PidFile.
    ServerRoot "/etc/httpd"
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, instead of the default. See also the <VirtualHost>
    # directive.
    # Change this to Listen on specific IP addresses as shown below to
    # prevent Apache from glomming onto all bound IP addresses.
    #Listen 12.34.56.78:80
    Listen 81
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available _before_ they are used.
    # Statically compiled modules (those listed by `httpd -l') do not need
    # to be loaded here.
    # Example:
    # LoadModule foo_module modules/mod_foo.so
    LoadModule authn_file_module modules/mod_authn_file.so
    LoadModule authn_dbm_module modules/mod_authn_dbm.so
    LoadModule authn_anon_module modules/mod_authn_anon.so
    LoadModule authn_dbd_module modules/mod_authn_dbd.so
    LoadModule authn_default_module modules/mod_authn_default.so
    LoadModule authz_host_module modules/mod_authz_host.so
    LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
    LoadModule authz_user_module modules/mod_authz_user.so
    LoadModule authz_dbm_module modules/mod_authz_dbm.so
    LoadModule authz_owner_module modules/mod_authz_owner.so
    LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
    LoadModule authz_default_module modules/mod_authz_default.so
    LoadModule auth_basic_module modules/mod_auth_basic.so
    LoadModule auth_digest_module modules/mod_auth_digest.so
    LoadModule file_cache_module modules/mod_file_cache.so
    LoadModule cache_module modules/mod_cache.so
    LoadModule disk_cache_module modules/mod_disk_cache.so
    LoadModule mem_cache_module modules/mod_mem_cache.so
    LoadModule dbd_module modules/mod_dbd.so
    LoadModule dumpio_module modules/mod_dumpio.so
    LoadModule ext_filter_module modules/mod_ext_filter.so
    LoadModule include_module modules/mod_include.so
    LoadModule filter_module modules/mod_filter.so
    LoadModule substitute_module modules/mod_substitute.so
    LoadModule deflate_module modules/mod_deflate.so
    LoadModule ldap_module modules/mod_ldap.so
    LoadModule log_config_module modules/mod_log_config.so
    LoadModule log_forensic_module modules/mod_log_forensic.so
    LoadModule logio_module modules/mod_logio.so
    LoadModule env_module modules/mod_env.so
    LoadModule mime_magic_module modules/mod_mime_magic.so
    LoadModule cern_meta_module modules/mod_cern_meta.so
    LoadModule expires_module modules/mod_expires.so
    LoadModule headers_module modules/mod_headers.so
    LoadModule ident_module modules/mod_ident.so
    LoadModule usertrack_module modules/mod_usertrack.so
    LoadModule unique_id_module modules/mod_unique_id.so
    LoadModule setenvif_module modules/mod_setenvif.so
    LoadModule version_module modules/mod_version.so
    LoadModule proxy_module modules/mod_proxy.so
    LoadModule proxy_connect_module modules/mod_proxy_connect.so
    LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
    LoadModule proxy_http_module modules/mod_proxy_http.so
    LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
    LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
    LoadModule ssl_module modules/mod_ssl.so
    LoadModule mime_module modules/mod_mime.so
    LoadModule dav_module modules/mod_dav.so
    LoadModule status_module modules/mod_status.so
    LoadModule autoindex_module modules/mod_autoindex.so
    LoadModule asis_module modules/mod_asis.so
    LoadModule info_module modules/mod_info.so
    LoadModule suexec_module modules/mod_suexec.so
    LoadModule cgi_module modules/mod_cgi.so
    LoadModule cgid_module modules/mod_cgid.so
    LoadModule dav_fs_module modules/mod_dav_fs.so
    LoadModule vhost_alias_module modules/mod_vhost_alias.so
    LoadModule negotiation_module modules/mod_negotiation.so
    LoadModule dir_module modules/mod_dir.so
    LoadModule imagemap_module modules/mod_imagemap.so
    LoadModule actions_module modules/mod_actions.so
    LoadModule speling_module modules/mod_speling.so
    LoadModule userdir_module modules/mod_userdir.so
    LoadModule alias_module modules/mod_alias.so
    LoadModule rewrite_module modules/mod_rewrite.so
    LoadModule php5_module modules/libphp5.so
    <IfModule !mpm_netware_module>
    <IfModule !mpm_winnt_module>
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # It is usually good practice to create a dedicated user and group for
    # running httpd, as with most system services.
    User http
    Group http
    </IfModule>
    </IfModule>
    # 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents. e.g. [email protected]
    ServerAdmin [email protected]
    # ServerName gives the name and port that the server uses to identify itself.
    # This can often be determined automatically, but we recommend you specify
    # it explicitly to prevent problems during startup.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    #ServerName www.example.com:80
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "/srv/http"
    # Each directory to which Apache has access can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    # First, we configure the "default" to be a very restrictive set of
    # features.
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    Order deny,allow
    Deny from all
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # This should be changed to whatever you set DocumentRoot to.
    <Directory "/srv/http">
    Options Indexes FollowSymLinks
    AllowOverride none
    Order allow,deny
    Allow from all
    </Directory>
    <Directory "/home/*/public_html">
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    # The Options directive is both complicated and important. Please see
    # http://httpd.apache.org/docs/2.2/mod/core.html#options
    # for more information.
    Options Indexes FollowSymLinks
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    # Options FileInfo AuthConfig Limit
    AllowOverride None
    # Controls who can get stuff from this server.
    Order allow,deny
    Allow from all
    </Directory>
    # DirectoryIndex: sets the file that Apache will serve if a directory
    # is requested.
    <IfModule dir_module>
    DirectoryIndex index.html
    </IfModule>
    # The following lines prevent .htaccess and .htpasswd files from being
    # viewed by Web clients.
    <FilesMatch "^\.ht">
    Order allow,deny
    Deny from all
    Satisfy All
    </FilesMatch>
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you *do* define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog "/var/log/httpd/error_log"
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    <IfModule log_config_module>
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    <IfModule logio_module>
    # You need to enable mod_logio.c to use %I and %O
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    CustomLog "/var/log/httpd/access_log" common
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog "/var/log/httpd/access_log" combined
    </IfModule>
    <IfModule alias_module>
    # Redirect: Allows you to tell clients about documents that used to
    # exist in your server's namespace, but do not anymore. The client
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL. You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client. The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    ScriptAlias /cgi-bin/ "/srv/http/cgi-bin/"
    </IfModule>
    <IfModule cgid_module>
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #Scriptsock /var/run/httpd/cgisock
    </IfModule>
    # "/srv/http/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "/srv/http/cgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    # DefaultType: the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value. If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    DefaultType text/plain
    <IfModule mime_module>
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    TypesConfig conf/mime.types
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #AddType application/x-gzip .tgz
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #AddHandler cgi-script .cgi
    # For type maps (negotiated resources):
    #AddHandler type-map var
    # Filters allow you to process content before it is sent to the client.
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml
    AddType application/x-httpd-php .php
    AddType application/x-httpd-php-source .phps
    </IfModule>
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    #MIMEMagicFile conf/magic
    # Customizable error responses come in three flavors:
    # 1) plain text 2) local redirects 3) external redirects
    # Some examples:
    #ErrorDocument 500 "The server made a boo boo."
    #ErrorDocument 404 /missing.html
    #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
    #ErrorDocument 402 http://www.example.com/subscription_info.html
    # EnableMMAP and EnableSendfile: On systems that support it,
    # memory-mapping or the sendfile syscall is used to deliver
    # files. This usually improves server performance, but must
    # be turned off when serving from networked-mounted
    # filesystems or if support for these functions is otherwise
    # broken on your system.
    #EnableMMAP off
    #EnableSendfile off
    # Supplemental configuration
    # The configuration files in the conf/extra/ directory can be
    # included to add extra features or to modify the default configuration of
    # the server, or you may simply copy their contents here and change as
    # necessary.
    # Server-pool management (MPM specific)
    #Include conf/extra/httpd-mpm.conf
    # Multi-language error messages
    Include conf/extra/httpd-multilang-errordoc.conf
    # Fancy directory listings
    Include conf/extra/httpd-autoindex.conf
    # Language settings
    Include conf/extra/httpd-languages.conf
    # User home directories
    Include conf/extra/httpd-userdir.conf
    # Real-time info on requests and configuration
    #Include conf/extra/httpd-info.conf
    # Virtual hosts
    #Include conf/extra/httpd-vhosts.conf
    # Local access to the Apache HTTP Server Manual
    #Include conf/extra/httpd-manual.conf
    # Distributed authoring and versioning (WebDAV)
    #Include conf/extra/httpd-dav.conf
    # Various default settings
    Include conf/extra/httpd-default.conf
    # Secure (SSL/TLS) connections
    #Include conf/extra/httpd-ssl.conf
    # PHP 5
    Include conf/extra/php5_module.conf
    # Note: The following must must be present to support
    # starting without SSL on platforms with no /dev/random equivalent
    # but a statically compiled-in mod_ssl.
    <IfModule ssl_module>
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    </IfModule>
    And if I check the error_log I can see the following:
    [Tue Jun 02 23:32:39 2009] [alert] [client xx.xx.xx.xx] /home/doodom/public_html/doomhispano/.htaccess: Options not allowed here
    Why does this happen? Any ideas?
    I've searched all along the Internet, I have tried it out everything but still nothing.
    Thanks in advance for your help.
    Last edited by [DoodoM] (2009-06-02 19:48:42)

    Uhm... what's an /etc/httpd/conf/httpd.conf?
    If I had that error, I'd look into /etc/apache/sites* and see if for the site changing follow-symlinks and everything is allowed.
    Then again, that's not an arch server, so you might be better of ignoring me (if your... stuff... is all that different. Me did my server strange chaos admin method like )
    Edit: wah, now I've been confusing myself, that huge config file is a mess in my eyes - are you sure you're supposed to change stuff in there? What folder is your htaccess in? Most I saw look about like that in there...:
    <Directory "??????">
        Options Indexes FollowSymLinks
        AllowOverride none
        Order allow,deny
        Allow from all
    </Directory>
    Which isn't a thaaat good for using .htaccess.
    Last edited by whoops (2009-06-02 20:01:58)

  • Password protecting a web folder with .htaccess

    I'm trying to set up .htaccess for a folder on my website. I've created the .htpasswd file (on the volume root folder) and the .htacess file in the folder I'm trying to protect. I've turned on Allow All Overrides in Server Admin Web>Options. But so far I'm not getting a dialog box asking for a password.
    The contents of the .htpasswd are:
    kcpcu:$........
    The contents of the .htaccess file are:
    AuthUserFile /.htaccess
    AuthType Basic
    AuthName "KCPCU"
    Require valid-user
    I'm at a loss on what to do to get this working. Any ideas?
    Thanks!

    Make a backup copy of your 'httpd.conf' file. Then find the line that says:
        AllowOverride None
    And change it to:
        AllowOverride AuthConfig
    If you are using virtual domains you will have to edit the virtualhosts '.conf' file and add these lines:
        <Directory /docroot/www.yourdomain.tld/html>
            Options Indexes FollowSymLinks
            AllowOverride AuthConfig
        </Directory>
    check the owner and permissions on the .htaccess file. Set the permissions on the .htaccess file:
    chmod 644 /path/to/.htaccess
    and
    chown www:www /path/to/.htaccess
    There's no need to place the password file in a directory of the top level of the volume. It can exist in /etc/httpd or one directory up from the webserver document root directory. Just make sure the permissions are set to '644'.

  • Forwarding to Another Domain

    My local Admin have blocked my website but i have another
    domain, i would like to know how to forward people to my new domain
    from my old one, just so they don't need to type the complicated
    name in!
    So the web page doesn't even load but it redirects people to
    my other domain. Thanks in advance

    .oO(richardjones1995)
    >My local Admin have blocked my website
    Why? And what do you mean with "blocked"?
    >but i have another domain, i would like
    >to know how to forward people to my new domain from my
    old one, just so they
    >don't need to type the complicated name in!
    >
    > So the web page doesn't even load but it redirects
    people to my other domain.
    The correct way would be to use an HTTP redirect. On Apache
    servers all
    it needs is a Redirect or RedirectPermanent directive in an
    .htaccess
    file (see the Apache manual for details), I don't know about
    IIS. But
    are you still allowed to do such things, if the site is
    "blocked"?
    Micha

  • .htaccess redirect not working

    I have created a .htaccess file with the following code.
    "RedirectMatch permanent ^/index.html$ http://www.caymanvacation.com/index.cfm"
    It is in the domains root folder with the files it is redirecting and it doesn't work.
    Any advice on how to det a redirect to work.
    Dual G5 Xserve   Mac OS X (10.3.9)  

    For a start, .htaccess files are disabled by default. You'll need to add/edit the <Directory> directive for the directory in question to AllowOverride FileInfo in order to use RedirectMatch.
    However, it isn't clear that you need to do this.
    If all you're trying to do is make 'index.cfm' the default document instead of /index.html, you can do this using the DirectoryIndex command. This tells apache the filename to use as the default document. Setting (or adding) index.cfm to this list will automatically serve that page if the user omits it.
    If you do still want to use redirects (maybe because you have existing links/bookmarks to index.html) then you don't need to use RedirectMatch.
    Since RedirectMatch uses regular expression parsing to match the URI there is a certain overhead in using it. You can get the exact same result with less overhead using a regular Redirect:
    Redirect /index.html http://www.caymanvacation.com/index.cfm
    This lightweight version will have the exact same effect but with lower overhead since it doesn't use regular expression parsing, just simple string matching.

  • What is the best practice way of stopping a sub-domain from being indexed?

    Hi there
    I notice that a client site is being indexed as both xxx.com.au [their primary domain] as well as xxx.PARTNERDOMAIN.com.au.
    I have Googled quite a bit on the subject and have browsed the forums, but can't seem to find any specific best practice approach to only having the primary domain indexed.
    One method that seems to be the most recommended is having a second robots.txt site for the sub-domain xxx.PARTNERDOMAIN.com.au with Disallow: /
    Does anyone have a definitive recommendation?
    Many thanks
    Gavin

    Sorry I assumed they were two different sites, they are the same "content" just two different URLs?
    Canonical links will help but it wont stop or remove you being indexed it only adds higher index weight to the Canonical linked URL. Plus only search engines that support that meta tag will work.
    You essentially need two robots.txt to do this effectively or add the META TAG if you can split the sites somehow.
    There is a more complex way, you could host the second domain somewhere else, use htaccess or similar to do a reverse proxy to the main site to pull the contents in realtime, all except the robots.txt file. This way you could have two sites with only 1 to update but still have two robots.txt's
    http://en.wikipedia.org/wiki/Reverse_proxy
    I've done this for a few sites, you are essentially adding a middle man, it will be a tad slower depending on how far the two servers are apart, but it is like having a cname domain but with total control.

  • HELP!!! I can't access BC's administration panel after forwarding domain...

    I messed up my domain pointers by adding a forwarder and now my site is pointing to a different website. How do I change this back? Every time I try to login to the BC's administration it re-directs me to the new domain, so I can not administer the site anymore. The old/original domain was http://www.palominolarchmont.com and now it redirects to http://www.ironhorselarchmont.com. We will be changing the name in a few days but for now I would like it to remain as the old/original domain. Also, can you give me detailed instructions on how to do this correctly when the name change goes into effect? I tried adding a .htaccess file but that didn't work either. This is very frustrating, please help.

    Hi Eric,
    In such cases you can always use the system URLs to login in your sites and manage it - palominorestaurant.businesscatalyst.com  and palominorestaurant.worldsecuresystems.com
    Adding a .htaccess file will not work with BC, here is what you need to do in order to redelegate a domain over to us - Redelegation - Pointing your domain to our name servers from a domain registrar
    Hope this helps,
    Mihai

  • Addon domain image links broken

    I use addon domains inside my main site to maintain small side sites and to preview client sites before handing off.
    My host recently upgraded the servers. The addon domain sites affected were last synched w/Dreamweaver CS4 v10+.
    The addon domains - "myaddondomains.com" - worked fine until I recently resynched with Dreamweaver CS5.5 v11.5.
    The problem  is that  image links now display only <alt> text without the image. The page navigation remains intact, as does the CSS link.
    Image paths point to image folder within the addon/subdomain folder.
    I've tried setting the links to both site and document - regardless of the path the images won't display.
    Enter the domain URL only:
    http://www.dealerzine.com/ = <alt> text only
    Enter the absolute address: mysite.com/myaddondomain.com
    http://www.siebenthalercreative.com/dealerzine.com/ = <alt> text only
    Enter as a subdomain (below): mysubdomain.mysite.com
    http://www.dealerzine.siebenthalercreative.com/ = correct image display (below)
    Is there anything obvious I'm overlooking? It looks like there's something in the dot-com suffix that might be affecting how the lookup treats the image display but the correct display of <alt> text indicates (to me) the image folder is being accessed.
    My host IT has spent a lot of time looking at the back end with no solution other than a vague suspicion that the site relative forward slash might be a (Apache) problem.
    Thanks in advance -

    Problem solved. cPanel security HotLink Protection wrote domains to .htaccess and blocked image links - which should have been obvious. Once disabled addon domains are again displaying normally.

  • Mod_rewrite not working for virtual host nor .htaccess

    I've been tearing my hair out trying to implement mod_rewrite on my Leopard Server. I have finally been able to get mod_rewrite to log what it does, but that has only shown that it DOES periodically respond to a /server_status request from the server itself, but any request to the virtual host (which is otherwise working) does not result in mod_rewrite being 'triggered.' I've tried all the usual suspects, in just about every permutation and combination: 
    1) .htaccess in all its guises and Override All;
    2) RewriteEngine On;
    3) http.conf, the virtual xxxx_80_virtualhostname.com.conf;
    4) Options All -Includes -ExecCGI +MultiViews -Indexes +FollowSymlinks;
    5) other less credible ideas gleaned from the Apple discussions and the web.
    If I had to summarise the effect, it's that
    a) mod_rewrite is on (as shown by the regular /server_status entries in the rewrite.log);
    b) xxxx_80_virtualhostname.com.conf is read when the virtual host is turned on (because the site is active and can be turned off, at will);
    c) any mod_rewrite and Options entries in the vistual host xxxx_80_virtualhostname.com.conf seem to be being studiously ignored, even though the .conf file is being read and used.
    This part of http.conf is what seems to turn on the logging:
    <IfModule mod_rewrite.c>
         RewriteEngine On
         RewriteLog /private/var/log/apache2/rewrite.log
         RewriteLogLevel 9
    </IfModule>
    Here's the section of xxxx_80_virtualhostname.com.conf:
    <Directory "/Library/WebServer/com.VirtualHostName">
         AllowOverride All
         <IfModule mod_dav.c>
              DAV Off
         </IfModule>
         Options All -Includes -ExecCGI +MultiViews -Indexes +FollowSymlinks
    </Directory>
    <IfModule mod_rewrite.c>
         RewriteEngine On
         RewriteLog /private/var/log/apache2/rewrite.log
         RewriteLogLevel 9
         RewriteRule ^/Tom.html$ /Mary.html [R]
         RewriteCond %{REQUEST_METHOD} ^TRACE
         RewriteRule .* - [F]
    </IfModule>
    This is a variant of the .htaccess file:
    RewriteEngine on
    RewriteBase /
    RewriteRule ^/Tom.html$ /MARY.html [R]
    It makes no difference whether the RewriteBase is present in the .htaccess or the xxxx_80_virtualhostname.com.conf, or both.
    No amount of pass-though [PT] or redirect [R] has any effect, either.
    I do have Lasso 8.5 installed, but the developer says that Lasso should have no effect on the proper functioning of mod_rewrite.
    mod_rewrite is working (i.e. it's on, as shown by the /server_status entries in the log and that the log is being updated), but it is also not working (in that no matter what I put into xxxx_80_virtualhostname.com.conf and/or .htaccess, there is no entry in the rewrite.log nor in the system logs).
    Hence, I'm stumped. Any suggestions would be very, very welcome.

    Never mind. I discovered that Server had created several versions of the virtual host .conf file in the sites folder (I've no idea why, when, or how it would do that). They all had different numbers and so were well hidden within the dozens of other .conf files. Once I a) found the right .conf file for the virtual host, and b) deleted the rest from the sites folder, my mod_rewrite code worked fine.
    Hence, if you find that mod_rewrite is working, but not for a particular virtual host, make darn sure that there are no errant .conf files for the domain and, if there are, that you're editing the correct one.

  • WebDAV and .htaccess

    Hey guys,
    I have setup a webdav volume, with its own sub domain using realms. However I am unable to create any .htaccess files. I have a few php sites that need to write to the .htaccess file.
    I have spent many hours searching google and apple discussion forums. So far I have tried enabling the AllowOveride All in my /etc/httpd/sites/xxx.conf. But this does not seem to do anything.
    My error logs show:
    [Thu Sep 7 06:58:05 2006] [error] [client 10.0.1.69] client denied by server configuration: /sites/.htaccess
    Please help!
    Regards,
    Tommy.
    PowerMac G5   Mac OS X (10.4.7)  

    What about the <Files> directive? That's the one which is used in httpd.conf to disallow access to .htaccess. Here's the relevant section from my global httpd.conf:
    ## The following lines prevent .htaccess files from being viewed by
    ## Web clients.
    <Files ~ "^\.([Hh][Tt]|[Dd][Ss]_[Ss])">
    Order allow,deny
    Deny from all
    Satisfy All
    </Files>
    See http://httpd.apache.org/docs/1.3/mod/core.html#files - it looks like it would provide very fine-grained control.
    Once your get your client to be able to view the .htaccess file, it's probably a trivial extra step to letting that client write to it.
    (BTW, seems like you'd need to be careful with how you set this up...)
    HTH

  • Changing domain name. Redirecting hits.

    I have given my website to a new domain name .Now I want to redirect people who already have links to my site to be redirected to the new site. Can I do this with a single page that picks up everything that arrives at the old site, gives the punters a chance to read a line or two about the change and then calls the new home page.   Or do I have to replace all the old pages with seperate redirect pages?
    I know how to do the redirect code. It's catching the hits that go to a range of different "old domain" pages that I'm interested in.
    Working with HTML/php.

    Redirect Old domain to New domain (.htaccess redirect)
    Create an .htaccess file in your favorite text editor with the below code, it will ensure that all your directories and pages of your old domain will get correctly redirected to your new domain.
    The .htaccess file needs to be placed in the root directory of your old website (i.e the same directory where your index file is placed)
    Options +FollowSymLinks
    RewriteEngine on
    RewriteRule (.*) http://www.newdomain.com/$1 [R=301,L]
    Please REPLACE www.newdomain.com in the above code with your actual domain name.
    In addition to the redirect, you should contact every backlinking site to modify their backlink to point to your new website.
    Note* This .htaccess method of redirection works ONLY on Linux servers having the Apache Mod-Rewrite moduled enabled.
    Nancy O.
    Alt-Web Design & Publishing
    Web | Graphics | Print | Media  Specialists
    www.alt-web.com/
    www.twitter.com/altweb

  • Htaccess not works at public_html: why?

    Hi,
    i have the topic problem.
    The htaccess file works correctly in /srv/http dir, but if i use the same file in public_html it isn't see (i think).
    I googled the question but i have not find a real answer to the problem.
    Can someone help me?
    Sorry for my english.
    PS: I have set "AllowOverride All" on: httpd.conf and the rispective config file for usersdir.

    Well I'm having the same problem. The configuration is exactly by the book of apache I think:
    UserDir public_html
    <Directory "/home/*/public_html">
    #AllowOverride FileInfo AuthConfig Limit Indexes
    AllowOverride All
    Options Indexes FollowSymLinks
    #Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec
    <Limit GET POST OPTIONS>
    Order allow,deny
    Allow from all
    </Limit>
    <LimitExcept GET POST OPTIONS>
    Order deny,allow
    Deny from all
    </LimitExcept>
    </Directory>
    Even if I take a look in to .htaccess file what I have tried on sever several and distribution:
    php_flag allow_url_fopen on
    RewriteEngine on
    # RewriteBase /home/*/public_html/site/
    # RewriteCond %{HTTP_HOST} ^domain\.com [NC]
    # RewriteRule (.*) http://www.domain.com/$1 [R=301,L]
    RewriteCond %{REQUEST_FILENAME} !-d
    RewriteCond %{REQUEST_FILENAME} !-f
    RewriteRule ^([^/]+)/?$ index.php?page=$1
    RewriteCond %{REQUEST_FILENAME} !-d
    RewriteCond %{REQUEST_FILENAME} !-f
    RewriteRule ^([^/]+)/([^/]+)?/?$ index.php?page=$1&page2=$2
    And on last step, I look in to log file where I see that:
    [Tue Nov 15 20:13:08 2011] [error] [client ::1] File does not exist: /srv/http/home, referer: http://localhost/*/site/
    So now if I'm thinking right it's trying to find the directories in /srv/http/home, but I'm not requesting home I'm requesting different variable and why it's trying to find the directories in /srv/http if I'm using userdir. So I tried set RewriteBase in my htaccess file but same problem. To be honest I'm out of idea and I be happy when someone solve this.

  • Use one account or multiple for 10 domain users of Office 2013 Home & Business

    I have 10 seats of the retail version of Office Home & Business 2013 for use in a domain environment. Windows 7 Pro 64, Server 2008R2 environment. No exchange. Blank slate.
    Should I install all with the same account for ease of management, or setup a new MS Live account for each user? Can I do either, and what are the advantages to each?
    Thank you.

    Hi,
    Both are ok, but neither is really good.
    In your scenario, I suggest you use Office 365 to manage all these, which is more recommended:
    http://office.microsoft.com/en-001/business/compare-office-365-for-business-plans-FX102918419.aspx
    http://office.microsoft.com/en-001/business/compare-all-office-365-for-business-plans-FX104051403.aspx
    Regards,
    Melon Chen
    TechNet Community Support

  • Error while creating a new Domain in BEA Weblogic

    I am getting the below mentioned error while creating a new Domain in BEA Weblogic
    Preparing...
    Extracting Domain Contents...
    Creating Domain Security Information...
    Saving the Domain Information...
    Storing Domain Information...
    String Substituting Domain Files...
    Performing OS Specific Tasks...
    Performing Post Domain Creation Tasks...
    Domain Creation Failed!
    Domain Location: C:\bea\user_projects\domains\base_domain_1
    Reason: Got error in writing the node manager C:\bea\wlserver_10.0\common\nodemanager\nodemanager.domains property file!
    Exception:
    java.lang.Exception: Got error in writing the node manager C:\bea\wlserver_10.0\common\nodemanager\nodemanager.domains property file!
         at com.bea.plateng.domain.DomainNodeManagerHelper.registerDomainToNodeManager(DomainNodeManagerHelper.java:138)
         at com.bea.plateng.domain.DomainNodeManagerHelper.registerDomainToNodeManager(DomainNodeManagerHelper.java:170)
         at com.bea.plateng.domain.DomainGenerator.generate(DomainGenerator.java:435)
         at com.bea.plateng.wizard.domain.gui.tasks.DomainCreationGUITask$1.run(DomainCreationGUITask.java:232)

    Hi,
    It look two ways either you dont have permission to write any new thing to that domain.properties file or might file is got corrupted.
    Please check for the permission to that file.
    Regards,
    Kal.

Maybe you are looking for

  • I'm looking for a good case for the 7th gen iPod classic. Not some silicon skin but a good case.  Help?

    I really do want a new case for my 7th gen iPod classic. It seems there's barely anything on the market anymore except skins.  I don't want a skin. Anything still out there? Searching the web is depressing me.

  • Trying to import VMDK and VMX files into Oracle VM

    I was given a copy of a VM built in VMWare with the files in VMDK and VMX formats. I've tried various methods of importing these into OVM x86 with no luck. According to this 2009 blog post from Oracle it should be possible (at least with that older r

  • Regarding IDOC Extension

    Hi Experts, I need to Extend IDOC <b>COND_A03</b> with 5 Custom feilds. This Idoc will be populating 10 tables like A932,A933,A34,A35,A36,A37....,.I need to extend in <b>IDOC_INPUT_COND_A</b> through exit CALL CUSTOMER FUNCTION '002'. Here the 3 feil

  • Use context to pass value between JPF and Java Control

    hi, Can we use context to pass value between JPF and Java Control? It works if i m using InitialContext in the same machine but i dun think it will works if i put Web server and application server in different machine. Anyone have an idea how to do i

  • Tabstrip's Push buttons are align by left in 1 place

    Hi experts    I put a Tabstrip in my screen,but his Push buttons are align by left in 1 place,How can i do something to make the push buttons align 1 by 1. BR Chris huang