Trying to set up a local host.

Hey all, I'm trying to get Apache working on my iMac (running latest OS and update), I turn on web sharing, which from what I understand should get everything working. When I try to accsess a file in my Sites dirrectory though, I get error 403 " Forbidden
You don't have permission to access /~daniel/index.html on this server. " The URL I am trying to connect to is localhost/~daniel/index.html
Anyone know how to fix this?

There is nothing in the apache2/users folder, I'm going to assume this is not right, correct?
Also here is the logs,
[Sun Apr 12 09:24:44 2009] [error] [client ::1] client denied by server configuration: /Users/daniel/Sites/index.html
[Sun Apr 12 09:24:57 2009] [error] [client 10.0.1.3] client denied by server configuration: /Users/daniel/Sites/phpinfo.php
[Sun Apr 12 11:56:41 2009] [error] [client 127.0.0.1] File does not exist: /Library/WebServer/Documents/favicon.ico, referer: http://127.0.0.1/
[Sun Apr 12 11:56:44 2009] [error] [client 127.0.0.1] client denied by server configuration: /Users/daniel/Sites
[Sun Apr 12 12:28:54 2009] [error] [client ::1] client denied by server configuration: /Users/daniel/Sites/index.html
[Sun Apr 12 13:40:58 2009] [error] [client ::1] client denied by server configuration: /Users/daniel/Sites/index.html
[Sun Apr 12 13:41:01 2009] [error] [client ::1] client denied by server configuration: /Users/daniel/Sites/
[Sun Apr 12 16:10:50 2009] [error] [client ::1] client denied by server configuration: /Users/daniel/Sites/index.html
[Sun Apr 12 16:10:54 2009] [error] [client ::1] client denied by server configuration: /Users/daniel/Sites/
[Sun Apr 12 16:53:02 2009] [error] [client 10.0.1.3] client denied by server configuration: /Users/daniel/Sites/index.html
[Sun Apr 12 16:54:28 2009] [error] [client ::1] client denied by server configuration: /Users/daniel/Sites/index.html
[Sun Apr 12 16:54:31 2009] [error] [client ::1] client denied by server configuration: /Users/daniel/Sites/
[Sun Apr 12 18:11:10 2009] [error] [client 127.0.0.1] client denied by server configuration: /Users/daniel/Sites
Configurations on the Sites directory are set correctly though.

Similar Messages

  • Newbie Question. just installed IE7.. how do I set up a local host to preview sites?

    Sorry for the newbie question... but it's been a long time since I have done this
    Thanks!

    Just define your site in DW as always.  For a static site, that's all you need to do.

  • How to set up a JSP local host server?

    I am trying to set up a local host JSP server, do you know any good youtube or tutorials in general that would help me set up a local host JSP server? Or could you post the steps here and your source (if any).
    I am looking for something similar to XAMPP as in this youtube tutorial: http://ca.youtube.com/watch?v=KWRB-maTVyM&feature=rec-fresh However, any help would be greatly appreciated.
    By the way, I am very new to JSP and was wondering, XAMPP includes Apache, is Apache a JSP server?
    -Direction needed.
    Edited by: watwatacrazy on Aug 31, 2008 6:51 AM

    You need a Java web container to run JSP/Servlets. A commonly used one is Apache Tomcat. It is not the same as Apache HTTP Server which can only serve static files.
    You can find Tomcat here: [http://tomcat.apache.org].
    How to install/use it, just check the User Guide: [http://tomcat.apache.org/tomcat-6.0-doc/index.html].

  • Setting up local host

    I am trying to set up a local host for testing PHP per David Powers book. I am doing something wrong because I keep getting a 404 error. I am probably screwing up the locations of my site folders and/or the url address. Can someone help me out?

    The more information you provide the more likely you are to receive a response that will assist you. To avoid volunteer contributors from asking you 20 questions about the steps you've taken so far why not list in detail the steps you've taken to get to the point you're at now? Expect the amount of effort you put into your post to be reciprocated by others who respond. A three sentence post that vaguely describes your symptoms and methods will most likely be replied with the same minimal effort.

  • Failed to get IP address for Local Host (2) , OPMNCTL: opmn start failed

    HI,
    Hi, I have installed on Oracle 10g on Redhat Enterprise Linux V.2.1 . I was able to start OEM without any issues. Recently I had changed the static IP address and I couldn't able to start OPMNCTL and getting the following error while starting opmnctl start. error message is as follows.
    Failed to get IP address for local host(2).....
    Failed to get IP address for local host(2).....
    Failed to get IP address for local host(2).....
    my current configuration in /etc/hosts file is as follows.
    127.0.0.1 localhost.localdomain servername
    After going through some of threads available in Oracle, I have added the static IP address in the /etc/hosts but still I am getting the same error.
    my new hosts file is as follows.
    127.0.0.1 localhost.localdomain servername
    10.21.253.102 localhost.localdomain servername
    I don't know why this is looking for localhost (2). I did not set up any local host (2) and I could not see anything in my network confiuration also.
    could you please help me in this issue? I appreciate your help in this regard.
    Thanks
    venkat

    Hi, i think that the application server part is looking for a /etc/hosts entry
    in this format:
    127.0.0.1 localhost
    As i noticed, this is used for internal communication.
    Try this entry as is, without a domain...

  • Problem in local host setting for webdynpro

    Hi,
    I configured the webdynpro and now when i click the webdynpro link the page not open but when i given the local host name and program name in the url path its work.but i want to set the automatically host name permenentaly in webdynpro design.

    Hi,
    Not an expert in the webdynpro.
    You can check in RZ11 whether the icm/host_name_full is mainted with fully qualified domain name.
    Also you need to make an entry in your local desktop in host file.
    Regards,
    Vamshi.

  • I am trying to set up the podcast capture but i don't know what a host name or an IP addess is

    Could you tell me what a host name or an IP address is and how to find these as i am trying to set up the podcast capture?

    I would recommend carefully reading Pondini's guide on using Migration Assitant, if you still have trouble you have 90 days of free telephone support from Apple via AppleCare. While they are more versed in OS X than MS Windows they may be able to help you. Pondini's guide is found by clicking Lion or Mountain Lion Setup Assistant tips

  • Cisco ASA 5505 Cannot ping local traffic and local hosts cannot get out

    I have, what I believe to be, a simple issue - I must be missing something.
    Site to Site VPN with Cisco ASA's. VPN is up, and remote hosts can ping the inside int of ASA (10.51.253.209).
    There is a PC (10.51.253.210) plugged into e0/1.
    I know the PC is configured correctly with Windows firewall tuned off.
    The PC cannot get to the ouside world, and the ASA cannot ping 10.51.253.210.
    I have seen this before, and I deleted VLAN 1, recreated it, and I could ping the local host without issue.
    Basically, the VPN is up and running but PC 10.51.253.210 cannot get out.
    Any ideas? Sanitized Config is below. Thanks !
    ASA Version 7.2(4)
    hostname *****
    domain-name *****
    enable password N7FecZuSHJlVZC2P encrypted
    passwd 2KFQnbNIdI.2KYOU encrypted
    names
    interface Vlan1
    nameif Inside
    security-level 100
    ip address 10.51.253.209 255.255.255.248
    interface Vlan2
    nameif Outside
    security-level 0
    ip address ***** 255.255.255.248
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    shutdown
    interface Ethernet0/3
    shutdown
    interface Ethernet0/4
    shutdown
    interface Ethernet0/5
    shutdown
    interface Ethernet0/6
    shutdown
    interface Ethernet0/7
    shutdown
    ftp mode passive
    dns server-group DefaultDNS
    domain-name *****
    access-list No_NAT extended permit ip 10.51.253.208 255.255.255.248 10.1.7.0 255.255.255.0
    access-list No_NAT extended permit ip 10.51.253.208 255.255.255.248 host 10.1.10.250
    access-list No_NAT extended permit ip 10.51.253.208 255.255.255.248 host 10.1.3.200
    access-list No_NAT extended permit ip 10.51.253.208 255.255.255.248 host 10.1.3.9
    access-list No_NAT extended permit ip 10.51.253.208 255.255.255.248 host 10.10.10.14
    access-list No_NAT extended permit ip 10.51.253.208 255.255.255.248 host 10.10.10.15
    access-list No_NAT extended permit ip 10.51.253.208 255.255.255.248 host 10.10.10.16
    access-list No_NAT extended permit ip 10.51.253.208 255.255.255.248 10.1.9.0 255.255.255.0
    access-list No_NAT extended permit ip 10.51.253.208 255.255.255.248 10.10.9.0 255.255.255.0
    access-list No_NAT extended permit ip 10.51.253.208 255.255.255.248 ***** 255.255.255.240
    access-list Outside_VPN extended permit ip 10.51.253.208 255.255.255.248 10.1.7.0 255.255.255.0
    access-list Outside_VPN extended permit ip 10.51.253.208 255.255.255.248 host 10.1.10.250
    access-list Outside_VPN extended permit ip 10.51.253.208 255.255.255.248 host 10.1.3.200
    access-list Outside_VPN extended permit ip 10.51.253.208 255.255.255.248 host 10.1.3.9
    access-list Outside_VPN extended permit ip 10.51.253.208 255.255.255.248 host 10.10.10.14
    access-list Outside_VPN extended permit ip 10.51.253.208 255.255.255.248 host 10.10.10.15
    access-list Outside_VPN extended permit ip 10.51.253.208 255.255.255.248 host 10.10.10.16
    access-list Outside_VPN extended permit ip 10.51.253.208 255.255.255.248 10.1.9.0 255.255.255.0
    access-list Outside_VPN extended permit ip 10.51.253.208 255.255.255.248 10.10.9.0 255.255.255.0
    access-list Outside_VPN extended permit ip 10.51.253.208 255.255.255.248 ***** 255.255.255.240
    pager lines 24
    mtu Outside 1500
    mtu Inside
    icmp unreachable rate-limit 1 burst-size 1
    icmp permit any Outside
    no asdm history enable
    arp timeout 14400
    global (Outside) 1 interface
    nat (Inside) 0 access-list No_NAT
    route Outside 0.0.0.0 0.0.0.0 ***** 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    aaa authentication enable console LOCAL
    aaa authentication serial console LOCAL
    aaa authentication ssh console LOCAL
    http server enable
    no snmp-server location
    no snmp-server contact
    snmp-server community *****
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set DPS_Set esp-3des esp-md5-hmac
    crypto map DPS_Map 10 match address Outside_VPN
    crypto map DPS_Map 10 set peer *****
    crypto map DPS_Map 10 set transform-set *****
    crypto map DPS_Map interface Outside
    crypto isakmp enable Outside
    crypto isakmp policy 10
    authentication pre-share
    encryption 3des
    hash md5
    group 2
    lifetime 28800
    crypto isakmp policy 65535
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    telnet timeout 5
    ssh 0.0.0.0 0.0.0.0 Outside
    ssh timeout 60
    console timeout 0
    management-access Inside
    username test password P4ttSyrm33SV8TYp encrypted
    tunnel-group ***** type ipsec-l2l
    tunnel-group ***** ipsec-attributes
    pre-shared-key *
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect netbios
      inspect rsh
      inspect rtsp
      inspect skinny
      inspect esmtp
      inspect sqlnet
      inspect sunrpc
      inspect tftp
      inspect sip
      inspect xdmcp
    service-policy global_policy global
    prompt hostname context
    Cryptochecksum:8d0adca63eab6c6c738cc4ab432f609d
    : end
    1500

    Hi Martin,
    Which way you are trying. Sending traffic via site to site is not working or traffic which you generate to outside world is not working?
    But you say ASA connected interface to PC itself is not pinging that is strange. But try setting up the specific rules for the outgoing connection and check. Instead of not having any ACL.
    If it is outside world the you may need to check on the NAT rules which is not correct.
    If it is site to site then you may need to check few other things.
    Please do rate for the helpful posts.
    By
    Karthik

  • Save a csv file on local host, executing a DTP Open hub in a Process chain?

    Hi All,
    my client has asked me to try if there is a way to save in the local host c:\  a .CSV file generated from an Open HUB executed by a DTP in a Process chain.
    when i execute my DTP it work correctly and it save the .csv file on my c:\ directory.
    my client doesn't want to give th users authtorization on RSA1 and want to try if there is a way to put the DTP in a process chain
    and when executing the process chain every user can have the file on his own local c:\ directory.
    i tried this solution but it doesn't work i get an error on executin the process chain:
    Runtime Errors         OBJECTS_OBJREF_NOT_ASSIGNED
    Except.                     CX_SY_REF_IS_INITIAL
    Error analysis
        An exception occurred that is explained in detail below.
        The exception, which is assigned to class 'CX_SY_REF_IS_INITIAL', was not
         caught in
        procedure "FILE_DELETE" "(METHOD)", nor was it propagated by a RAISING clause.
        Since the caller of the procedure could not have anticipated that the
        exception would occur, the current program is terminated.
        The reason for the exception is:
        You attempted to use a 'NULL' object reference (points to 'nothing')
        access a component (variable: "CL_GUI_FRONTEND_SERVICES=>HANDLE").
        An object reference must point to an object (an instance of a class)
        before it can be used to access components.
        Either the reference was never set or it was set to 'NULL' using the
        CLEAR statement.
    can you give some advices please?
    Thanks for All
    Bilal

    Hi Bilal,
    Unfortunately, DTPs belonging to Open Hubs wich are targeted to a local workstation file, can't be executed through a process chain. 
    The only way of including such DTP in a process chain is changing the Open Hub so that it writes the output file in the application server.  Then, you can retrieve the file -through FTP or any other means- from the application server to the local workstation.
    Hope this helps.
    King regards,
    Maximiliano

  • Local host

    I am having a tough time getting the local host to work.
    I am using dw 8.0
    firefox 2.0 is my primary
    IE 7.0 is secondary.
    everytime I attempt it I get a connect error.
    it has
    http://localhost/sitename.com/TMP8vew5uykvv.php
    the .php name is not correct. it is a different folder name.
    I am not sure I have it set up correctly under manage sites.

    When you elect to preview using temp files, several things
    happen BEFORE DW
    hands the file to the browser. DW builds a temporary file in
    which -
    1. The content of all include files or externally linked
    files in included
    in the markup.
    2. All root relative links are changed to absolute file links
    so that they
    will work in the page being previewed, for example, this -
    <img src="/images/whatever.jpg"...
    would be changed to this -
    <img src=''file:///c:/.../images/whatever.jpg''...
    (where the "..." represents the absolute path to that images
    folder on YOUR
    hard drive)
    3. The filename for the temp file is a temporary filename
    That is the file that is given to the browser to preview.
    Your problem has nothing to do with those transitions.
    What happens when you browse to
    http://localhost?
    Murray --- ICQ 71997575
    Adobe Community Expert
    (If you *MUST* email me, don't LAUGH when you do so!)
    ==================
    http://www.projectseven.com/go
    - DW FAQs, Tutorials & Resources
    http://www.dwfaq.com - DW FAQs,
    Tutorials & Resources
    ==================
    "IowaHusker" <[email protected]> wrote in
    message
    news:fn25g3$7ep$[email protected]..
    > I"ll search some more. I tried earlier with no luck.
    >
    > thanks
    >

  • [SOLVED] Local Hosting Using a Dynamic DNS

    I've been trying to self host a domain to use owncloud with, through www.mydomainname/owncloud.com or something similar. I've gotten a LAMP set up with a virtual host, have signed up with https://freedns.afraid.org/, set the afraid nameservers, set my IP as an A record through my domain provider and have tried to install a dynamic DNS client on my server computer, though I have not gotten successful results. On my LAMP I've set a virtual host for my domain and I've been able to connect to it locally but not outside of my network. I was able to ping my domain that would in result ping my home IP address but now I get an unknown host. I've also tried to set up my DDWRT router with the provided dyndns. At this point I'm not sure what I'm doing incorrectly.
    Another issue I've been having has been finding a working dyndns client, afraid-dyndns-uv from the AUR gives me a hash error, and the only promising client I've been able to find is freedns-afraid, but it's an RPM package and I don't know how to make use of the files in the tarball.
    I can provide any needed configs, though I don't think that a config would be an error as I've been able to start up my httpd service and connect to it locally perfectly fine. I would greatly appreciate any help c:
    Last edited by 0X1A (2013-06-16 20:19:10)

    0X1A wrote:Alright, so the problem with not being able to ping my IP again was with my registrar nameservers, I had to remove the provided nameservers from them and only use the afraid ones. Now I can ping my IP address but I still can't connect to my domain through my LAMP so now I'm guessing it's either a port forwarding issue or a issue with my apache configuration. What exactly should I have on my httpd conf? I have the ServerName set to my domain name, is there something I'm missing?
    My "ServerName" isn't set to anything particularly special. It's "archsystem:80", which is what I call my computer locally. Here's the entire file for reference:
    # This is the main Apache HTTP server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://httpd.apache.org/docs/2.2> for detailed information.
    # In particular, see
    # <URL:http://httpd.apache.org/docs/2.2/mod/directives.html>
    # for a discussion of each configuration directive.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do *not* begin
    # with "/", the value of ServerRoot is prepended -- so 'log/access_log'
    # with ServerRoot set to '/www' will be interpreted by the
    # server as '/www/log/access_log', where as '/log/access_log' will be
    # interpreted as '/log/access_log'.
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # Do not add a slash at the end of the directory path. If you point
    # ServerRoot at a non-local disk, be sure to point the LockFile directive
    # at a local disk. If you wish to share the same ServerRoot for multiple
    # httpd daemons, you will need to change at least LockFile and PidFile.
    ServerRoot "/etc/httpd"
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, instead of the default. See also the <VirtualHost>
    # directive.
    # Change this to Listen on specific IP addresses as shown below to
    # prevent Apache from glomming onto all bound IP addresses.
    #Listen 12.34.56.78:80
    Listen 80
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available _before_ they are used.
    # Statically compiled modules (those listed by `httpd -l') do not need
    # to be loaded here.
    # Example:
    # LoadModule foo_module modules/mod_foo.so
    LoadModule authn_file_module modules/mod_authn_file.so
    LoadModule authn_dbm_module modules/mod_authn_dbm.so
    LoadModule authn_anon_module modules/mod_authn_anon.so
    LoadModule authn_dbd_module modules/mod_authn_dbd.so
    LoadModule authn_default_module modules/mod_authn_default.so
    LoadModule authz_host_module modules/mod_authz_host.so
    LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
    LoadModule authz_user_module modules/mod_authz_user.so
    LoadModule authz_dbm_module modules/mod_authz_dbm.so
    LoadModule authz_owner_module modules/mod_authz_owner.so
    LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
    LoadModule authz_default_module modules/mod_authz_default.so
    LoadModule auth_basic_module modules/mod_auth_basic.so
    LoadModule auth_digest_module modules/mod_auth_digest.so
    LoadModule file_cache_module modules/mod_file_cache.so
    LoadModule cache_module modules/mod_cache.so
    LoadModule disk_cache_module modules/mod_disk_cache.so
    LoadModule mem_cache_module modules/mod_mem_cache.so
    LoadModule dbd_module modules/mod_dbd.so
    LoadModule dumpio_module modules/mod_dumpio.so
    LoadModule reqtimeout_module modules/mod_reqtimeout.so
    LoadModule ext_filter_module modules/mod_ext_filter.so
    LoadModule include_module modules/mod_include.so
    LoadModule filter_module modules/mod_filter.so
    LoadModule substitute_module modules/mod_substitute.so
    LoadModule deflate_module modules/mod_deflate.so
    LoadModule ldap_module modules/mod_ldap.so
    LoadModule log_config_module modules/mod_log_config.so
    LoadModule log_forensic_module modules/mod_log_forensic.so
    LoadModule logio_module modules/mod_logio.so
    LoadModule env_module modules/mod_env.so
    LoadModule mime_magic_module modules/mod_mime_magic.so
    LoadModule cern_meta_module modules/mod_cern_meta.so
    LoadModule expires_module modules/mod_expires.so
    LoadModule headers_module modules/mod_headers.so
    LoadModule ident_module modules/mod_ident.so
    LoadModule usertrack_module modules/mod_usertrack.so
    LoadModule unique_id_module modules/mod_unique_id.so
    LoadModule setenvif_module modules/mod_setenvif.so
    LoadModule version_module modules/mod_version.so
    LoadModule proxy_module modules/mod_proxy.so
    LoadModule proxy_connect_module modules/mod_proxy_connect.so
    LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
    LoadModule proxy_http_module modules/mod_proxy_http.so
    LoadModule proxy_scgi_module modules/mod_proxy_scgi.so
    LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
    LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
    LoadModule ssl_module modules/mod_ssl.so
    LoadModule mime_module modules/mod_mime.so
    LoadModule dav_module modules/mod_dav.so
    LoadModule status_module modules/mod_status.so
    LoadModule autoindex_module modules/mod_autoindex.so
    LoadModule asis_module modules/mod_asis.so
    LoadModule info_module modules/mod_info.so
    LoadModule suexec_module modules/mod_suexec.so
    LoadModule cgi_module modules/mod_cgi.so
    LoadModule cgid_module modules/mod_cgid.so
    LoadModule dav_fs_module modules/mod_dav_fs.so
    LoadModule vhost_alias_module modules/mod_vhost_alias.so
    LoadModule negotiation_module modules/mod_negotiation.so
    LoadModule dir_module modules/mod_dir.so
    LoadModule imagemap_module modules/mod_imagemap.so
    LoadModule actions_module modules/mod_actions.so
    LoadModule speling_module modules/mod_speling.so
    LoadModule userdir_module modules/mod_userdir.so
    LoadModule alias_module modules/mod_alias.so
    LoadModule rewrite_module modules/mod_rewrite.so
    LoadModule php5_module modules/libphp5.so
    <IfModule !mpm_netware_module>
    <IfModule !mpm_winnt_module>
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # It is usually good practice to create a dedicated user and group for
    # running httpd, as with most system services.
    User http
    Group http
    </IfModule>
    </IfModule>
    # 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents. e.g. [email protected]
    ServerAdmin [email protected]
    # ServerName gives the name and port that the server uses to identify itself.
    # This can often be determined automatically, but we recommend you specify
    # it explicitly to prevent problems during startup.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    ServerName archsystem:80
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "/home/http"
    # Each directory to which Apache has access can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    # First, we configure the "default" to be a very restrictive set of
    # features.
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    Order deny,allow
    Deny from all
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # This should be changed to whatever you set DocumentRoot to.
    <Directory "/home/http">
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    # The Options directive is both complicated and important. Please see
    # http://httpd.apache.org/docs/2.2/mod/core.html#options
    # for more information.
    Options Indexes FollowSymLinks
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    # Options FileInfo AuthConfig Limit
    AllowOverride All
    # Controls who can get stuff from this server.
    Order allow,deny
    Allow from all
    </Directory>
    # DirectoryIndex: sets the file that Apache will serve if a directory
    # is requested.
    <IfModule dir_module>
    DirectoryIndex index.html index.php
    </IfModule>
    # The following lines prevent .htaccess and .htpasswd files from being
    # viewed by Web clients.
    <FilesMatch "^\.ht">
    Order allow,deny
    Deny from all
    Satisfy All
    </FilesMatch>
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you *do* define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog "/var/log/httpd/error_log"
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    <IfModule log_config_module>
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    <IfModule logio_module>
    # You need to enable mod_logio.c to use %I and %O
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    CustomLog "/var/log/httpd/access_log" common
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog "/var/log/httpd/access_log" combined
    </IfModule>
    <IfModule alias_module>
    # Redirect: Allows you to tell clients about documents that used to
    # exist in your server's namespace, but do not anymore. The client
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL. You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client. The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    ScriptAlias /cgi-bin/ "/srv/http/cgi-bin/"
    </IfModule>
    <IfModule cgid_module>
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #Scriptsock /run/httpd/cgisock
    </IfModule>
    # "/srv/http/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "/srv/http/cgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    # DefaultType: the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value. If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    DefaultType text/plain
    <IfModule mime_module>
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    TypesConfig conf/mime.types
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #AddType application/x-gzip .tgz
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #AddHandler cgi-script .cgi
    # For type maps (negotiated resources):
    #AddHandler type-map var
    # Use for PHP 5.x:
    AddHandler php5-script php
    # Filters allow you to process content before it is sent to the client.
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml
    </IfModule>
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    #MIMEMagicFile conf/magic
    # Customizable error responses come in three flavors:
    # 1) plain text 2) local redirects 3) external redirects
    # Some examples:
    #ErrorDocument 500 "The server made a boo boo."
    #ErrorDocument 404 /missing.html
    #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
    #ErrorDocument 402 http://www.example.com/subscription_info.html
    # MaxRanges: Maximum number of Ranges in a request before
    # returning the entire resource, or one of the special
    # values 'default', 'none' or 'unlimited'.
    # Default setting is to accept 200 Ranges.
    #MaxRanges unlimited
    # EnableMMAP and EnableSendfile: On systems that support it,
    # memory-mapping or the sendfile syscall is used to deliver
    # files. This usually improves server performance, but must
    # be turned off when serving from networked-mounted
    # filesystems or if support for these functions is otherwise
    # broken on your system.
    #EnableMMAP off
    #EnableSendfile off
    # Supplemental configuration
    # The configuration files in the conf/extra/ directory can be
    # included to add extra features or to modify the default configuration of
    # the server, or you may simply copy their contents here and change as
    # necessary.
    # Server-pool management (MPM specific)
    #Include conf/extra/httpd-mpm.conf
    # Multi-language error messages
    Include conf/extra/httpd-multilang-errordoc.conf
    # Fancy directory listings
    Include conf/extra/httpd-autoindex.conf
    # Language settings
    Include conf/extra/httpd-languages.conf
    # User home directories
    Include conf/extra/httpd-userdir.conf
    # Real-time info on requests and configuration
    #Include conf/extra/httpd-info.conf
    # Virtual hosts
    #Include conf/extra/httpd-vhosts.conf
    # Local access to the Apache HTTP Server Manual
    #Include conf/extra/httpd-manual.conf
    # Distributed authoring and versioning (WebDAV)
    #Include conf/extra/httpd-dav.conf
    # Various default settings
    Include conf/extra/httpd-default.conf
    # Secure (SSL/TLS) connections
    #Include conf/extra/httpd-ssl.conf
    # Note: The following must must be present to support
    # starting without SSL on platforms with no /dev/random equivalent
    # but a statically compiled-in mod_ssl.
    <IfModule ssl_module>
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    </IfModule>
    # PHP
    Include conf/extra/php5_module.conf
    # phpMyAdmin
    Include conf/extra/httpd-phpmyadmin.conf
    # General shared files
    Include conf/extra/httpd-drcouzelis.conf
    # Angela's files
    Include conf/extra/httpd-angela.conf
    I'm sorry, I'm having a really hard time understanding the terminology you're using (maybe because I'm just not educated enough). Even so, I'll look into what else might be the problem...

  • SDK service using domain user trying to set SPN for computer account

    I have a SDK service running under a domain user account, but it tries to register the SPN for the computer account of the machine?!
    Therefore I get the following alert: 
    The System Center Data Access service failed to register an SPN. A domain admin needs to add MSOMSdkSvc/WIN-9IAJC0HS9RJ and MSOMSdkSvc/WIN-9IAJC0HS9RJ.domainxx.local to the servicePrincipalName of CN=WIN-9IAJC0HS9RJ,CN=Computers,DC=domainxx,DC=local
    Which makes sense because it has not the permissions to do that.
    When I make the domain user account member of domain admins it has the concerning permissions and it indeed registers that SPN to the computer account. But why?? The SPN should be registered to the domain user account instead (and therefore I had given the
    domain user account the read/write permissions to itself to do that).
    I have the following SPN registered now for the computer and domain user account:
    setspn -l WIN-9IAJC0HS9RJ
    Registered ServicePrincipalNames for CN=WIN-9IAJC0HS9RJ,CN=Computers,DC=domainxx
    DC=local:
            MSOMSdkSvc/WIN-9IAJC0HS9RJ
            MSOMSdkSvc/WIN-9IAJC0HS9RJ.domainxx.local
            MSOMHSvc/WIN-9IAJC0HS9RJ
            MSOMHSvc/WIN-9IAJC0HS9RJ.domainxx.local
            TERMSRV/WIN-9IAJC0HS9RJ
            TERMSRV/WIN-9IAJC0HS9RJ.domainxx.local
            WSMAN/WIN-9IAJC0HS9RJ
            WSMAN/WIN-9IAJC0HS9RJ.domainxx.local
            RestrictedKrbHost/WIN-9IAJC0HS9RJ
            HOST/WIN-9IAJC0HS9RJ
            RestrictedKrbHost/WIN-9IAJC0HS9RJ.domainxx.local
            HOST/WIN-9IAJC0HS9RJ.domainxx.local
    setspn -l domainxx\omdas
    Registered ServicePrincipalNames for CN=OMDAS,CN=Users,DC=domainxx,DC=local:
    none for this account
    I don't get it. Anyone?
    I am using SCOM 2012 R2
    Pls help.
    Thanx in advance.
    Regards
    Chris

    SCOM SDK service really tries to set its SPN to the computer account (although the SDK service is running using a domain user account). The alert is no bug!
    I know this for sure because I gave the SDK service permission to do it - by making the domain user account member of the domain admins security group - and it indeed sets the SPN on the computer account.
    The latter is the actual bug I would say! It should try to set the SPN for the domain user account the sdk service is running with.
    Then again, nog having the SPN been set correctly to this domain user account, does not seem to bother SCOM at all indeed. Perhaps it uses NTLM instead in this scenario.
    Can anyone comfirm?

  • Assigning ip address to local host with 2 interfaces

    Hi,
    I have not received any replies to my question yet. I am not sure if my question is unclear or the information provided insufficient. Please ask for any clarifications if that can help to solve this problem.
    (My final goal is to send a msg using a java program from one node to another using the wireless interface ath0 with aodv routing protocol).
    Thanks.
    Hi,
    I am a newbie, so please forgive me for any mistakes. My linux operating system has an ethernet interface which is already set to an ip by default to 20.20.1.2 I use the following command to assign a random ip addr to the ath0 interface
    ifconfig ath0 192.170.1.1 netmask 255.255.255.0 up
    Now, we have 2 ip address assigned to the local host.
    When I use the foll. statement InetAddress.getLocalHost().getHostAddress(), I get the ethenet ip addr which is 20.20.1.2
    I want to somehow bind the localhost to the ip address assigned to the ath0 interface.
    My initial /etc/hosts file on boot up is :
    127.0.0.1 localhost
    ::1 localhost ip6-localhost ip6-loopback
    fe00::0 ip6-localnet
    ff00::0 ip6-mcastprefix
    ff02::1 ip6-allnodes
    ff02::2 ip6-allrouters
    ff02::3 ip6-allhosts
    and the /etc/network/interfaces file is:
    auto lo eth1
    iface lo inet loopback
    iface eth1 inet dhcp
    I have already read all the posts in this forum relating to InetAddress, and from what I understood I tried a few things like manually assigning this new ip addr to the local host name in /etc/hosts file (which works only partially in the sense that the statement does return the ath0 ip 192.170.1.1 but when I try to ping the local host by name from another machine it still shows that the local host is bound to the ethernet ip 20.20.1.2) and also tried changing the /etc/network/interfaces file so that it also includes the ath0 interface but none of them seem to work.
    Any help in this matter is highly appreciated.
    Thank You.
    Edited by: lbw on May 9, 2008 9:02 PM

    hi jverd,
    I have tried what you have sent but I can't figured out if I supplied the correct parameter.
         public static void main(String[] args)
              String host="10.199.30.59";
              try {
                   String hostname = InetAddress.getByName(host).getHostName();
                   System.out.println("HostName is " + hostname);
              } catch (UnknownHostException e) {
                   // TODO Auto-generated catch block
                   e.printStackTrace();
         }But the result remains: "HostName is 10.199.30.59".
    I was expecting to get "MyComputerName" as local host pc name.
    Thanks..

  • Cannot Connect to local host

    from the xserv where i am setting up a website i cannot access local host which is preventing me from setting up phpmyadmin config file. I open safari and type in http://localhost/ and i get the error message cannot connect to local host. I can access the server using the ip (no domain setup yet). I am a novice at setting up web serves in the mac/apache environment so i may have missed a simple step somewhere. Any help would be appreciated.

    Hi, and a warm welcome to the forums!
    No expert here, but have you tried http://127.0.0.1 ?
    Might get better help in the xserve, or Server forums here.

  • Problems running asp pages on windows 7 IIS local host

    Hi,
    I've just put DW CS5 onto my new Windows 7 machine, and am having problems trying to run asp pages on the IIS local host. With DWmx and windows XP I had no problems, but with the new DW and the new operating system - W7 - it's impossible!
    I fill in the all the basics, and am able to set up a remote local site in the wwwroot folder under a new file I have created called "websites". However I keep getting an error 401.3 Unauthorized message in IE9 when trying to view the site I'm working on locally.
    It suggests that I check the ACLs for the file that is being requested, which I have done and have given all the files full permissions - but I still get the same message.
    I'm going to a trade fair where I can't connect the interet, so I have to find a way of showing my site on my local machine.
    Has anyone had this problem with the new version of IIS for W7 and asp pages - and can anyone help? I'm desperate!!
    Cheers,
    Seb

    Hi Mooreski,
    No, I don't have Skype - but I did what you suggested, and now I get the following:
    I have given all the files in the IIS folder - including the website folder all the permissions necessary, but I still get this!
    This is the IIS app and what I have set up...
    Am I doing the right thing here?
    I will set up a skype account - and contact you
    Cheers,
    Seb

Maybe you are looking for