LinuxQuestions.org
Review your favorite Linux distribution.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - General
User Name
Password
Linux - General This Linux forum is for general Linux questions and discussion.
If it is Linux Related and doesn't seem to fit in any other forum then this is the place.

Notices


Reply
  Search this Thread
Old 08-13-2001, 11:21 AM   #1
yogee
LQ Newbie
 
Registered: Jul 2001
Posts: 16

Rep: Reputation: 0
Virtualy....... pissing me OFF!


What am i doing wrong here? I have been reading and searching boards for days. Never fails to give errors. I have 3 names from http://members.dyndns.org/ . One i named the system with and the other 2 im simply trying to host.

## httpd.conf - configuration for the Apache web server
#
# Generated automatically... if you edit manually, the changes will be lost
# the next time you run "apacheconfig".

ServerType StandAlone
ServerRoot /etc/httpd/

LoadModule vhost_alias_module modules/mod_vhost_alias.so
LoadModule env_module modules/mod_env.so
LoadModule config_log_module modules/mod_log_config.so
LoadModule agent_log_module modules/mod_log_agent.so
LoadModule referer_log_module modules/mod_log_referer.so
LoadModule mime_module modules/mod_mime.so
LoadModule negotiation_module modules/mod_negotiation.so
LoadModule status_module modules/mod_status.so
LoadModule info_module modules/mod_info.so
LoadModule includes_module modules/mod_include.so
LoadModule autoindex_module modules/mod_autoindex.so
LoadModule dir_module modules/mod_dir.so
LoadModule cgi_module modules/mod_cgi.so
LoadModule asis_module modules/mod_asis.so
LoadModule imap_module modules/mod_imap.so
LoadModule action_module modules/mod_actions.so
LoadModule userdir_module modules/mod_userdir.so
LoadModule alias_module modules/mod_alias.so
LoadModule rewrite_module modules/mod_rewrite.so
LoadModule access_module modules/mod_access.so
LoadModule auth_module modules/mod_auth.so
LoadModule anon_auth_module modules/mod_auth_anon.so
LoadModule db_auth_module modules/mod_auth_db.so
LoadModule expires_module modules/mod_expires.so
LoadModule headers_module modules/mod_headers.so
LoadModule setenvif_module modules/mod_setenvif.so
#LoadModule mime_magic_module modules/mod_mime_magic.so
#LoadModule speling_module modules/mod_speling.so
#LoadModule digest_module modules/mod_digest.so
#LoadModule proxy_module modules/libproxy.so
#LoadModule cern_meta_module modules/mod_cern_meta.so
#LoadModule usertrack_module modules/mod_usertrack.so
#LoadModule example_module modules/mod_example.so
#LoadModule unique_id_module modules/mod_unique_id.so
#LoadModule bandwidth_module modules/mod_bandwidth.so
#LoadModule put_module modules/mod_put.so
<Ifdefine HAVE_PERL>
LoadModule perl_module modules/libperl.so
</Ifdefine>
<Ifdefine HAVE_PHP>
LoadModule php_module modules/mod_php.so
</Ifdefine>
<Ifdefine HAVE_PHP3>
LoadModule php3_module modules/libphp3.so
</Ifdefine>
<Ifdefine HAVE_PHP4>
LoadModule php4_module modules/libphp4.so
</Ifdefine>
<Ifdefine HAVE_DAV>
LoadModule dav_module modules/libdav.so
</Ifdefine>
<Ifdefine HAVE_ROAMING>
LoadModule roaming_module modules/mod_roaming.so
</Ifdefine>
<Ifdefine HAVE_SSL>
LoadModule ssl_module modules/libssl.so
</Ifdefine>

# Reconstruction of the complete module list from all available modules
# (static and shared ones) to achieve correct module execution order.
# [WHENEVER YOU CHANGE THE LOADMODULE SECTION ABOVE UPDATE THIS, TOO]
ClearModuleList
#AddModule mod_mmap_static.c
AddModule mod_vhost_alias.c
AddModule mod_env.c
AddModule mod_log_config.c
AddModule mod_log_agent.c
AddModule mod_log_referer.c
AddModule mod_mime.c
AddModule mod_negotiation.c
AddModule mod_status.c
AddModule mod_info.c
AddModule mod_include.c
AddModule mod_autoindex.c
AddModule mod_dir.c
AddModule mod_cgi.c
AddModule mod_asis.c
AddModule mod_imap.c
AddModule mod_actions.c
AddModule mod_userdir.c
AddModule mod_alias.c
AddModule mod_rewrite.c
AddModule mod_access.c
AddModule mod_auth.c
AddModule mod_auth_anon.c
AddModule mod_auth_db.c
AddModule mod_expires.c
AddModule mod_headers.c
AddModule mod_so.c
AddModule mod_setenvif.c
#AddModule mod_mime_magic.c
#AddModule mod_speling.c
#AddModule mod_digest.c
#AddModule mod_proxy.c
#AddModule mod_cern_meta.c
#AddModule mod_usertrack.c
#AddModule mod_example.c
#AddModule mod_unique_id.c
#AddModule mod_bandwidth.c
#AddModule mod_put.c
<Ifdefine HAVE_PERL>
AddModule mod_perl.c
</Ifdefine>
<Ifdefine HAVE_PHP>
AddModule mod_php.c
</Ifdefine>
<Ifdefine HAVE_PHP3>
AddModule mod_php3.c
</Ifdefine>
<Ifdefine HAVE_PHP4>
AddModule mod_php4.c
</Ifdefine>
<Ifdefine HAVE_DAV>
AddModule mod_dav.c
</Ifdefine>
<Ifdefine HAVE_ROAMING>
AddModule mod_roaming.c
</Ifdefine>
<Ifdefine HAVE_SSL>
AddModule mod_ssl.c
</Ifdefine>

ServerName www.AAAAAAAA.dyndns.com
ServerAdmin root@localhost
Listen *:80
ScoreBoardFile /var/run/httpd.scoreboard
LockFile /var/lock/httpd.lock
PidFile /var/run/httpd.pid
CoreDumpDirectory "/etc/httpd"

# Documents
DocumentRoot /var/www/html
UserDir www
IndexOptions FancyIndexing
IndexOptions FancyIndexing

# Who runs the server?
User apache
Group apache
# Performance parameters
MaxClients 150
TimeOut 300
KeepAlive false
MaxKeepAliveRequests 100
MaxRequestsPerChild 100
KeepAliveTimeout 15
MinSpareServers 5
MaxSpareServers 20
StartServers 8
# Error documents
# Misc
AccessFileName .htaccess
UseCanonicalName on
TypesConfig /etc/mime.types
DefaultType "text/plain"
# Defaults for virtual hosts
ServerSignature on
# Logs
ErrorLog /var/log/httpd/error_log
LogLevel warn
HostNameLookups Off
# Need to fix this
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
LogFormat "%h %l %u %t \"%r\" %>s %b" common
LogFormat "%{Referer}i -> %U" referer
LogFormat "%{User-agent}i" agent
CustomLog /var/log/httpd/access_log common
Alias /icons/ /var/www/icons
Alias /doc/ /usr/share/doc
ScriptAlias /cgi-bin/ /var/www/cgi-bin
ScriptAlias /cgi-bin/ /var/www/cgi-bin
AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
AddIconByType (TXT,/icons/text.gif) text/*
AddIconByType (IMG,/icons/image2.gif) image/*
AddIconByType (SND,/icons/sound2.gif) audio/*
AddIconByType (VID,/icons/movie.gif) video/*
AddIcon /icons/binary.gif .bin .exe
AddIcon /icons/binhex.gif .hqx
AddIcon /icons/tar.gif .tar
AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
AddIcon /icons/a.gif .ps .ai .eps
AddIcon /icons/layout.gif .html .shtml .htm .pdf
AddIcon /icons/text.gif .txt
AddIcon /icons/c.gif .c
AddIcon /icons/p.gif .pl .py
AddIcon /icons/f.gif .for
AddIcon /icons/dvi.gif .dvi
AddIcon /icons/uuencoded.gif .uu
AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
AddIcon /icons/tex.gif .tex
AddIcon /icons/bomb.gif core
AddIcon /icons/back.gif ..
AddIcon /icons/hand.right.gif README
AddIcon /icons/folder.gif ^^DIRECTORY^^
AddIcon /icons/blank.gif ^^BLANKICON^^
DefaultIcon /icons/unknown.gif
 
Old 08-13-2001, 11:22 AM   #2
yogee
LQ Newbie
 
Registered: Jul 2001
Posts: 16

Original Poster
Rep: Reputation: 0
#
# AddDescription: allows you to place a short description after a file in
# server-generated indexes. These are only displayed for FancyIndexed
# directories.
# Format: AddDescription "description" filename
#
#AddDescription "GZIP compressed document" .gz
#AddDescription "tar archive" .tar
#AddDescription "GZIP compressed tar archive" .tgz
ReadmeName README
HeaderName HEADER
IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
AddEncoding x-compress Z
AddEncoding x-gzip gz tgz
AddLanguage en .en
AddLanguage fr .fr
AddLanguage de .de
AddLanguage da .da
AddLanguage el .el
AddLanguage it .it
LanguagePriority en fr de
# The following is for PHP4 (conficts with PHP/FI, below):
<Ifmodule mod_php4.c>
AddType application/x-httpd-php .php4 .php3 .phtml .php
AddType application/x-httpd-php-source .phps
</Ifmodule>

# The following is for PHP3:
<Ifmodule mod_php3.c>
AddType application/x-httpd-php3 .php3
AddType application/x-httpd-php3-source .phps
</Ifmodule>
# The following is for PHP/FI (PHP2):
<Ifmodule mod_php.c>
AddType application/x-httpd-php .phtml
</Ifmodule>
AddType application/x-tar .tgz
AddType text/html .shtml
AddHandler server-parsed .shtml
AddHandler imap-file map
#AddHandler send-as-is asis
BrowserMatch "Mozilla/2" nokeepalive
BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
BrowserMatch "RealPlayer 4\.0" force-response-1.0
BrowserMatch "Java/1\.0" force-response-1.0
BrowserMatch "JDK/1\.0" force-response-1.0
# If the perl module is installed, this will be enabled.
<Ifmodule mod_perl.c>
Alias /perl/ /var/www/perl
<Location /perl>
SetHandler perl-script
PerlHandler Apache::Registry
Options +execCGI
</Location>
</Ifmodule>
# Allow http put (such as Netscape Gold's publish feature)
# Use htpasswd to generate /etc/httpd/conf/passwd.
# You must unremark these two lines at the top of this file as well:
#LoadModule put_module modules/mod_put.so
#AddModule mod_put.c
#
#Alias /upload /tmp
#<Location /upload>
# EnablePut On
# AuthType Basic
# AuthName Temporary
# AuthUserFile /etc/httpd/conf/passwd
# EnableDelete Off
# umask 007
# <Limit PUT>
# require valid-user
# </Limit>
#</Location>
#
# Allow server status reports, with the URL of http://servername/server-status
# Change the ".your_domain.com" to match your domain to enable.
#
#<Location /server-status>
# SetHandler server-status
# Order deny,allow
# Deny from all
# Allow from .your_domain.com
#</Location>

#
# Allow remote server configuration reports, with the URL of
# http://servername/server-info (requires that mod_info.c be loaded).
# Change the ".your_domain.com" to match your domain to enable.
#
#<Location /server-info>
# SetHandler server-info
# Order deny,allow
# Deny from all
# Allow from .your_domain.com
#</Location>

# Allow access to local system documentation from localhost
<Location /doc>
Order deny,allow
Deny from all
Allow from localhost
Options indexes followSymLinks
</Location>

#
<Ifdefine HAVE_SSL>
##
## SSL Virtual Host Context
##

# Apache will only listen on port 80 by default. Defining the virtual server
# (below) won't make it automatically listen on the virtual server's port.
Listen 443
<Virtualhost _default_:443>

# General setup for the virtual host
DocumentRoot /var/www/html

# SSL Engine Switch:
# Enable/Disable SSL for this virtual host.
SSLEngine on

# SSL Cipher Suite:
# List the ciphers that the client is permitted to negotiate.
# See the mod_ssl documentation for a complete list.
#SSLCipherSuite ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL

# Server Certificate:
# Point SSLCertificateFile at a PEM encoded certificate. If
# the certificate is encrypted, then you will be prompted for a
# pass phrase. Note that a kill -HUP will prompt again. A test
# certificate can be generated with `make certificate' under
# built time. Keep in mind that if you've both a RSA and a DSA
# certificate you can configure both in parallel (to also allow
# the use of DSA ciphers, etc.)
SSLCertificateFile /etc/httpd/conf/ssl.crt/server.crt
#SSLCertificateFile /etc/httpd/conf/ssl.crt/server-dsa.crt

# Server Private Key:
# If the key is not combined with the certificate, use this
# directive to point at the key file. Keep in mind that if
# you've both a RSA and a DSA private key you can configure
# both in parallel (to also allow the use of DSA ciphers, etc.)
SSLCertificateKeyFile /etc/httpd/conf/ssl.key/server.key
#SSLCertificateKeyFile /etc/httpd/conf/ssl.key/server-dsa.key

# Server Certificate Chain:
# Point SSLCertificateChainFile at a file containing the
# concatenation of PEM encoded CA certificates which form the
# certificate chain for the server certificate. Alternatively
# the referenced file can be the same as SSLCertificateFile
# when the CA certificates are directly appended to the server
# certificate for convinience.
#SSLCertificateChainFile /etc/httpd/conf/ssl.crt/ca.crt

# Certificate Authority (CA):
# Set the CA certificate verification path where to find CA
# certificates for client authentication or alternatively one
# huge file containing all of them (file must be PEM encoded)
# Note: Inside SSLCACertificatePath you need hash symlinks
# to point to the certificate files. Use the provided
# Makefile to update the hash symlinks after changes.
#SSLCACertificatePath /etc/httpd/conf/ssl.crt
#SSLCACertificateFile /etc/httpd/conf/ssl.crt/ca-bundle.crt

# Certificate Revocation Lists (CRL):
# Set the CA revocation path where to find CA CRLs for client
# authentication or alternatively one huge file containing all
# of them (file must be PEM encoded)
# Note: Inside SSLCARevocationPath you need hash symlinks
# to point to the certificate files. Use the provided
# Makefile to update the hash symlinks after changes.
#SSLCARevocationPath /etc/httpd/conf/ssl.crl
#SSLCARevocationFile /etc/httpd/conf/ssl.crl/ca-bundle.crl
# Client Authentication (Type):
# Client certificate verification type and depth. Types are
# none, optional, require and optional_no_ca. Depth is a
# number which specifies how deeply to verify the certificate
# issuer chain before deciding the certificate is not valid.
#SSLVerifyClient require
#SSLVerifyDepth 10

# Access Control:
# With SSLRequire you can do per-directory access control based
# on arbitrary complex boolean expressions containing server
# variable checks and other lookup directives. The syntax is a
# mixture between C and Perl. See the mod_ssl documentation
# for more details.
#<Location />
#SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)-/ \
# and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
# and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
# and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
# and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
# or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
#</Location>
# SSL Engine Options:
# Set various options for the SSL engine.
# o FakeBasicAuth:
# Translate the client X.509 into a Basic Authorisation. This means that
# the standard Auth/DBMAuth methods can be used for access control. The
# user name is the `one line' version of the client's X.509 certificate.
# Note that no password is obtained from the user. Every entry in the user
# file needs this password: `xxj31ZMTZzkVA'.
# o ExportCertData:
# This exports two additional environment variables: SSL_CLIENT_CERT and
# SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
# server (always existing) and the client (only existing when client
# authentication is used). This can be used to import the certificates
# into CGI scripts.
# o StdEnvVars:
# This exports the standard SSL/TLS related `SSL_*' environment variables.
# Per default this exportation is switched off for performance reasons,
# because the extraction step is an expensive operation and is usually
# useless for serving static content. So one usually enables the
# exportation for CGI and SSI requests only.
# o CompatEnvVars:
# This exports obsolete environment variables for backward compatibility
# to Apache-SSL 1.x, mod_ssl 2.0.x, Sioux 1.0 and Stronghold 2.x. Use this
# to provide compatibility to existing CGI scripts.
# o StrictRequire:
# This denies access when "SSLRequireSSL" or "SSLRequire" applied even
# under a "Satisfy any" situation, i.e. when it applies access is denied
# and no other module can change it.
# o OptRenegotiate:
# This enables optimized SSL connection renegotiation handling when SSL
# directives are used in per-directory context.
#SSLOptions +FakeBasicAuth +ExportCertData +CompatEnvVars +StrictRequire
<Files ~ "\.(cgi|shtml)$">
SSLOptions +StdEnvVars
</Files>
<Directory "/var/www/cgi-bin">
SSLOptions +StdEnvVars
</Directory>

# Notice: Most problems of broken clients are also related to the HTTP
# keep-alive facility, so you usually additionally want to disable
# keep-alive for those clients, too. Use variable "nokeepalive" for this.
SetEnvIf User-Agent ".*MSIE.*" nokeepalive ssl-unclean-shutdown

# Per-Server Logging:
# The home of a custom SSL log file. Use this when you want a
# compact non-error SSL logfile on a virtual host basis.
CustomLog /var/log/httpd/ssl_request_log \
"%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"

</Virtualhost>

</Ifdefine>


# Virtual hosts
 
Old 08-13-2001, 11:22 AM   #3
yogee
LQ Newbie
 
Registered: Jul 2001
Posts: 16

Original Poster
Rep: Reputation: 0
# BindAddress: You can support virtual hosts with this option. #This directive
# is used to tell the server which IP address to listen to. It can #either
# contain "*", an IP address, or a fully qualified Internet domain #name.
# See also the <VirtualHost> and Listen directives.
#
#BindAddress MY.REAL.IP
#
#
# Port: The port to which the standalone server listens. For
# ports < 1023, you will need httpd to be run as root initially.
#
#Port 80

NameVirtualHost MY.REAL.IP
<VirtualHost MY.REAL.IP>
DocumentRoot /home/www.BBBBBBBBBBB.com/www
ServerName www.BBBBBBBBBBB.dyndns.org
ServerAlias BBBBBBBBBBB.dyndns.org *.BBBBBBBBBBB.dyndns.org
AddHandler cgi-script .cgi
AddHandler cgi-script .pl
AddHandler cgi-script .sh
Alias /cgi-bin/ "/home/www.BBBBBBBBBBB.com/www/cgi-bin/"
ScriptAlias /cgi-bin/ "/home/www.BBBBBBBBBBB.com/www/cgi-bin/"
ErrorLog /home/www.BBBBBBBBBBB.com/www/log/error_log
TransferLog /home/www.BBBBBBBBBBB.com/www/log/access_log
</VirtualHost>


<VirtualHost MY.REAL.IP>
DocumentRoot /home/www.CCCCCCCCCCCC.com/www
ServerName www.CCCCCCCCCCCC.dyndns.org
ServerAlias CCCCCCCCCCCC.dyndns.org *.CCCCCCCCCCCC.dyndns.org
AddHandler cgi-script .cgi
AddHandler cgi-script .pl
AddHandler cgi-script .sh
Alias /cgi-bin/ "/home/www.CCCCCCCCCCCC.com/www/cgi-bin/"
ScriptAlias /cgi-bin/ "/home/www.CCCCCCCCCCCC.com/www/cgi-bin/"
ErrorLog /home/www.CCCCCCCCCCCC.com/www/log/error_log
TransferLog /home/www.CCCCCCCCCCCC.com/www/log/access_log
</VirtualHost>


THE END!
 
Old 08-13-2001, 02:16 PM   #4
yogee
LQ Newbie
 
Registered: Jul 2001
Posts: 16

Original Poster
Rep: Reputation: 0
<VirtualHost MY.REAL.IP>
DocumentRoot /home/www.CCCCCCCCCCCC.com/www


Ok i gave each <VirtualHost MY.REAL.IP> thier own names.

<VirtualHost hostname1>
<VirtualHost hostname2>

But yet everything resloves to only one of them. Even my ip.
 
Old 08-13-2001, 02:29 PM   #5
trickykid
LQ Guru
 
Registered: Jan 2001
Posts: 24,149

Rep: Reputation: 269Reputation: 269Reputation: 269
After updating, have you stopped services and restarted apache to accept the changes?

You might want to check out this link for details on apache's virtual domain hosting: http://httpd.apache.org/docs/vhosts/index.html
 
Old 08-13-2001, 02:43 PM   #6
yogee
LQ Newbie
 
Registered: Jul 2001
Posts: 16

Original Poster
Rep: Reputation: 0
Every change i make i restart to get my error fix for the moment.

Ive read and re-read that apache stuff. Its all jiborish to me. Yes those doc's make it look so simple yet all i get are errors.

Fine i have it working to the point that it starts, but everything resloves to only one of them.
 
Old 08-13-2001, 11:37 PM   #7
yogee
LQ Newbie
 
Registered: Jul 2001
Posts: 16

Original Poster
Rep: Reputation: 0
Port 80 has been closed by my provider. Time to pull the plug on this server learning stuff till some better days.

Thanx and see ya in the future.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is On
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
K3b REALLY pissing me off mrchaos Linux - Software 4 04-28-2005 05:48 PM
XP is pissing me off!! BajaNick General 23 12-06-2003 05:31 AM
linux is pissing me off.... iLLuSionZ Linux - Newbie 22 12-01-2003 04:36 PM
Rh9 Is Pissing Me Off! Underworld Linux - Software 18 07-16-2003 02:02 PM
smbpasswd is pissing me off. Need help JoeLinux Linux - Networking 2 06-09-2002 12:04 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - General

All times are GMT -5. The time now is 06:16 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration