Hi all,
I'm trying to add SSL to my (debian packaged) ledgersmb setup.
The ledgersmb package sets up the apache config in conf.d, so it's not
in a VirtualHost.
But when I put 'SSLEngine on' in the global config, I get an error in
the logs that it should be in a VirtualHost block, and the server
Bob Proulx:
> Jochen Schulz wrote:
>
>> Modern browsers appear to support that TLS extension:
>> https://secure.wikimedia.org/wikipedia/en/wiki/Server_Name_Indication#Browser\
> s
>
> I will implement this in a test installation and get some experience
> with this feature. The future looks bright
Jochen Schulz wrote:
> The problem is/was that the TLS handshake was initiated before the
> HTTP request was sent. Since only the request included the
> Host-Header, the web server couldn't show a certificate for the
> requested domain name. A better explanation can be found here:
>
> http://httpd
In <201101241443.22084@iguanasuicide.net>, Boyd Stephen Smith Jr. wrote:
>http://wiki.apache.org/httpd/NameBasedSSLVHostsWithSNI
>
>I believe Lenny does actually have a recent enough version of both apache2
>and libssl0.9.8, but I've not tried using SNI with Lenny's version of
>Apache.
(Correc
Bob Proulx:
> Boyd Stephen Smith Jr. wrote:
>
>> ... Apache (from upstream) has supported it for a while and I've had
>> it in production (system based on Ubuntu Maverick) for a number of
>> months.
>
> Re: NameVirtualHost *:443
>
> This is good to hear but if so then how do they pull that off?
In <20110124202335.ga5...@hysteria.proulx.com>, Bob Proulx wrote:
>In another thread:
>Boyd Stephen Smith Jr. wrote:
>> ... Apache (from upstream) has supported it for a while and I've had
>> it in production (system based on Ubuntu Maverick) for a number of
>> months.
>
>Re: NameVirtualHost *:443
On Mon, Jan 24, 2011 at 01:23:35PM -0700, Bob Proulx wrote:
> In another thread:
> Boyd Stephen Smith Jr. wrote:
> Is there a way to have all of the browsers use starttls
> for https
...
> and to be able to share virtual hosts with SSL on a single
> IP address? That would be awesome! Where can I
In another thread:
Boyd Stephen Smith Jr. wrote:
> ... Apache (from upstream) has supported it for a while and I've had
> it in production (system based on Ubuntu Maverick) for a number of
> months.
Re: NameVirtualHost *:443
This is good to hear but if so then how do they pull that off? I
though
Hi all :-)
I looking for handbook, howto, others or any idea about the build the
certificate (with apache-ssl) to install to browser of clients for
authenticate themselves to a server.
Something like pki? maybe?
Can somebody help me?
Thanks :-)
Pol
--
To UNSUBSCRIBE, email to [EMAIL
Hello, all!
I am trying to set up apache-ssl on my Debian Etch box (it is an iMac
G3, but this is not a PowerPC issue, so I am not posting to the
debian-powerpc list).
When I followed the prompts to enter the hostname for my box, 1) I
wasn't sure if it just wanted the computer name
hi everyone
i have a problem with apache-ssl and php5 playing nice
together. php works fine when loading via http, but
when you load via https i get prompted about saving
the php file to disk without it being executed.
straight html works fine in both http and https.
i've added &qu
On Jun 5, 2007, at 2:47 PM, Jan-Petter Kruger wrote:
This is excellent.
What was not mentioned in any of the docs is the requirement to put
SSLEngine on under the Virtual Host entry. In the majority of
documentation these SSL settings are in the main, general, area of
the configurations
On Tue, Jun 05, 2007 at 08:47:04PM +0200, Jan-Petter Kruger wrote:
[ a lovely how-to for simple apache2 & ssl ]
thanks Jan-Petter. That was a perfect little how-to
A
signature.asc
Description: Digital signature
seems to be a state
secret.
HOWTO? Anyone have a HOWTO that actually works?
You got me worried for an hour or so with this post. I've had the apache
ssl
for etch on my todo list for a while, without having an actual need for
it. So
I've postponed the test installation until now. I
back on the list.
On Tue, Jun 05, 2007 at 06:57:43AM -0400, Tom Allison wrote:
> Your link did the trick.
> Thank you.
> I wasn't aware that SSLEngine on needed to be in the VirtualHost
> directive.
its always the little things.
> Not what I would have guessed. SSLRequire maybe.
>
>
> (I
On Mon, Jun 04, 2007 at 07:50:14PM -0400, Tom Allison wrote:
> Tom Allison wrote:
> >
> >OK, at one point in my life I had something working for a very brief
> >period that looked like https.
> >Unfortunately after a few days... it stopped. Never got it working
> >again...
>
> I've found a numb
Tom Allison wrote:
OK, at one point in my life I had something working for a very brief
period that looked like https.
Unfortunately after a few days... it stopped. Never got it working
again...
I've found a number of mailing lists in search engines that talk about
openssl s_client -connec
OK, at one point in my life I had something working for a very brief
period that looked like https.
Unfortunately after a few days... it stopped. Never got it working
again...
So I'm trying to get sane directions working and I'm pretty hosed...
apache will start but https doesn't respond.
debian:
The solution was to install the libapache-mod-ssl package, run the
mod-ssl-makecert utility, and edit the SSLCACertificateFile,
SSLCertificateKeyFile, and SSLCertificateFile directives in
/etc/apache-ssl/httpd.conf.
Thanks everyone! :-)
David
--
To UNSUBSCRIBE, email to [EMAIL
On (07/06/06 21:54), David Christensen wrote:
> debian:
>
> I am attempting to install apache-ssl on a fresh 3.1r1 installation. When I
> ran apt-get, I think it barfed on something I entered for the SSL
> certificate (?):
>
> # apt-get install apache-ssl
>
>
Roberto C. Sanchez wrote:
> Any particular reason you are using Apache 1.3?
I have an interest in Perl/CGI and mod_perl, all my books on the subject are
Apache 1.3 and mod_perl 1.x, my software to date uses the earlier versions,
and I ran into too many problems when I tried Apache 2 and mod_perl
1
David Christensen wrote:
>
> How do I get apache-ssl working?
>
>
Any particular reason you are using Apache 1.3? I would try 2.0
instead. I seem to recall that the SSL setup was also easier with 2.0.
-Roberto
--
Roberto C. Sanchez
http://familiasanchez.net/~roberto
s
debian:
I am attempting to install apache-ssl on a fresh 3.1r1 installation. When I
ran apt-get, I think it barfed on something I entered for the SSL
certificate (?):
# apt-get install apache-ssl
Setting up apache-ssl (1.3.33-6sarge1) ...
Generating a 1024 bit RSA private key
On Thu, Jan 12, 2006 at 10:38:29AM -0500, jef e wrote:
> apache-ssl bug #269499 "apache-ssl: SSL log directives don't work"
>
> I'm wondering if anyone has found or is using an easy workaround for
> this particular bug that doesn't require a recompile/sou
On Thu, Jan 12, 2006 at 10:38:29AM -0500, jef e wrote:
> apache-ssl bug #269499 "apache-ssl: SSL log directives don't work"
>
> I'm wondering if anyone has found or is using an easy workaround for
> this particular bug that doesn't require a recompile/sou
apache-ssl bug #269499 "apache-ssl: SSL log directives don't work"
I'm wondering if anyone has found or is using an easy workaround for
this particular bug that doesn't require a recompile/source code change
of the package as mentioned in the bug report correspond
On 2005-09-26, Tim Jordan penned:
> I have a server configured with apache and php4 working great. I
> just added the apache-ssl package and I created my own certificate.
> My problem is now when I try to access a .php page over SSL I get a
> prompt to download the file instead of i
On Mon, Sep 26, 2005 at 10:32:38AM -0800, Tim Jordan wrote:
> I have a server configured with apache and php4 working great. I just added
> the apache-ssl package and I created my own certificate. My problem is now
> when I try to access a .php page over SSL I get a prompt to download
I have a server configured with apache and php4 working great. I just
added the apache-ssl package and I created my own certificate. My
problem is now when I try to access a .php page over SSL I get a prompt
to download the file instead of it opening in my browser.
Could someone please
On Mon, Sep 19, 2005 at 12:44:36PM -0400, Brian Smith wrote:
> I am trying to log the ciphers being used for apache-ssl. I've
> uncommented the line in the httpd.conf file:
>
> CustomLog /var/log/apache-ssl/ssl.log "%t %{version}c %{cipher}c
> %{clientcert}c"
>
I am trying to log the ciphers being used for apache-ssl. I've
uncommented the line in the httpd.conf file:
CustomLog /var/log/apache-ssl/ssl.log "%t %{version}c %{cipher}c
%{clientcert}c"
and I only see in the ssl.log:
[19/Sep/2005:12:40:21 -0400] + + +
Any suggestions on
Will Trillich wrote:
> after finally giving up (insert frustrated sigh here) trying to
> configure ssl with apache, we tried "apache-ssl" and had more
> trouble -- as if the install script did something screwy:
>
> # apt-get install apache-ssl
>
> Genera
after finally giving up (insert frustrated sigh here) trying to
configure ssl with apache, we tried "apache-ssl" and had more
trouble -- as if the install script did something screwy:
# apt-get install apache-ssl
Generating a 1024 bit RSA p
On Wed, May 11, 2005 at 01:12:53PM -0500, Patrick Kirchner wrote:
> Template parse error near `www-sivut.', in stanza #5 of /var/lib/dpkg/info/
> apache-ssl.templates
Looks like this bug has been reported:
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=308591
--
Stephen R. Laniel
[EMAIL PROTEC
Hello,
I'm having a problem
updating my system. I'm getting an error with apache-ssl and I'm not quite
sure how to resolve it.
ROOT->apt-get -u
upgradeReading Package Lists... DoneBuilding Dependency Tree...
DoneThe following packages have been kept back: libnew
Hello,
I'm having a problem
updating my system. I'm getting an error with apache-ssl and I'm not quite
sure how to resolve it.
ROOT->apt-get -u
upgradeReading Package Lists... DoneBuilding Dependency Tree...
DoneThe following packages have been kept back: libnew
Ivan Wills wrote:
> Matthew Joyce wrote:
>> Roberto Sanchez wrote:
>>>Matthew Joyce wrote:
>>>> I have 2 woody boxes, one has apache+php and the other has
>>>> apache-ssl+php.
>>>> Physical space is tight, and neither of these boxes are ev
Matthew Joyce wrote:
-Original Message-
From: Roberto Sanchez [mailto:[EMAIL PROTECTED]
Sent: Friday, 17 December 2004 11:49 AM
To: debian-user@lists.debian.org
Subject: Re: apache & apache-ssl
Matthew Joyce wrote:
Dear debian-users,
I have 2 woody boxes, one has apache+php and
Matthew Joyce wrote:
-Original Message-
From: Roberto Sanchez [mailto:[EMAIL PROTECTED]
Sent: Friday, 17 December 2004 11:49 AM
You can either use apache-ssl or apache + libapache-mod-ssl.
These are two different things, but I have used both and they
work. As a matter of preference, I
> -Original Message-
> From: Roberto Sanchez [mailto:[EMAIL PROTECTED]
> Sent: Friday, 17 December 2004 11:49 AM
> To: [EMAIL PROTECTED]
> Subject: Re: apache & apache-ssl
>
> Matthew Joyce wrote:
> >
> > Dear debian-users,
> >
> > I hav
Matthew Joyce wrote:
Dear debian-users,
I have 2 woody boxes, one has apache+php and the other has apache-ssl+php.
Physical space is tight, and neither of these boxes are ever very busy,
I'd like to combine them.
Are there any problem with these apps co-existing ?
Do they need to have the
Title: apache & apache-ssl
Dear debian-users,
I have 2 woody boxes, one has apache+php and the other has apache-ssl+php.
Physical space is tight, and neither of these boxes are ever very busy, I'd like to combine them.
Are there any problem with these apps co-existing ?
Do
Okay, new data point: apparently apache-ssl can serve images (JPEG) fine,
it just can't leave /var/www. I can display any image in that directory
using apache-ssl, but it can't follow any link (or direct entry of URL) to
another directory. Non-SSL apache can handle those URL's j
pache, displays and functions perfectly. The
apache-ssl httpd.conf seems to be identical to the one for apache,
making it really confusing.
Versions:
Apache 1.3.29.0.2-3woody4
Apache-ssl 1.3.29.0.2-3woody4
Mime-support 3.18-1.3
The only obviously relevant line from /etc/apache-ssl/httpd.conf is
TypesC
> >
> http://www.inkatel.com/new/textos/sistemas/apache-ssl-php-mcrypt-mod_perl/node6.html
>
> --
Thanks for the answer. I don't think I could use it really, because it
assumes you have the source tree, and I installed it from the deb package.
In the end, I tried som
Victor Munoz wrote:
Hello. I have installed apache-ssl, and it generated a self-signed
certificate which has expired recently. What should I do to renew it, or
regenerate it? I haven't found a clear answer to this googling or in the
http://www.inkatel.com/new/textos/sistemas/apache-ss
Hello. I have installed apache-ssl, and it generated a self-signed
certificate which has expired recently. What should I do to renew it, or
regenerate it? I haven't found a clear answer to this googling or in the
documentation (probably because I don't know where to look or I don'
*snip*
>
>As far as I see, everything is fine.
>Be aware that, whatever the port the server listens to, you have
to tell
>the browser what protocol to talk, and in this case it is https.
>
>:wq
>
>--
>Pedro-Ángel González
>NAPSIS
>http://www.napsis.com
>GPG key http://www.napsis.com/pedro-angel.g
El lun, 11-10-2004 a las 18:18, Harland Christofferson escribió:
> i'd like to have apache-ssl listen on a non-standard port 8080 as
> well as port 443. in the apache-ssl/httpd.conf i've included:
>
> Port 8080
> Listen 8080
>
>
>SSLEnable
i'd like to have apache-ssl listen on a non-standard port 8080 as
well as port 443. in the apache-ssl/httpd.conf i've included:
Port 8080
Listen 8080
SSLEnable
DocumentRoot /var/www/alt_dir
the problem I am having is that, if i use url:
http://mydomain.com:8080/
the serve
Micha Feigin wrote:
> I am trying to setup apache-ssl. The server fails to start with the
> error (in the log file):
>
> [Wed Jun 23 16:12:04 2004] [crit] Error reading server certificate
> file /etc/apache-ssl/apache.pem [Wed Jun 23 16:12:04 2004] [crit]
>
Hi Micha,
Is that really a cert? Try:
openssl x509 -in filename_of_the_cert.pem -text
And see if it outputs something.
Regards,
Paga
On Wed, Jun 23, 2004 at 04:15:25PM +0300, Micha Feigin wrote:
> I am trying to setup apache-ssl. The server fails to start with the
> error (in the lo
I am trying to setup apache-ssl. The server fails to start with the
error (in the log file):
[Wed Jun 23 16:12:04 2004] [crit] Error reading server certificate file
/etc/apache-ssl/apache.pem
[Wed Jun 23 16:12:04 2004] [crit] error:0906D06C:PEM routines:PEM_read_bio:no start
line
I tried
I just apt-got apache-ssl and it installed along side
regular apache 1.3.26 I copied over the things that squirrelmail put into the
original httpd.conf file, uncommented the php references just like in the original
file but I cant get my squirrelmail page to come up for anything. I really
Virgil L. McNemar wrote:
Hello:
Please forgive my ignorance about this subject.
How exactly does one go about getting a SSL certificate created that can be
signed by one of the authorities in Debian? I have installed apache-ssl &
openssl, and have tried to follow the instruction
Hello:
Please forgive my ignorance about this subject.
How exactly does one go about getting a SSL certificate created that can be
signed by one of the authorities in Debian? I have installed apache-ssl &
openssl, and have tried to follow the instructions on Verisi
Dear Debian-Users
I had apache-ssl working ok with a self-signed certificate, but now I
come to use a cert from http://certs.ipsca.com I am having problems.
I created the key and csr...
$openssl genrsa -des3 -out server.key 1024
$openssl req -new -key server.key -out server.csr
after
Hi,
I'm trying to use apache-SSL with libssl AND mod_ssl :
It works fine with only libssl but I'd want also mod_ssl
I've added in the httpd.conf :
LoadModule ssl_module /usr/lib/apache/1.3/mod_ssl.so
AddModule mod_ssl.c
and then all the SSLEngine paramet
etc.
>
> Where does one find 'ssl-certificate'? I've tried to 'locate' it with
> no success. Checked and it's not an openssl command. Looked for a
> package that might contain it using apt-cache search. But turning up
> nothing.
>
> Is it a 3rd-p
On Thu, Jan 08, 2004 at 08:29:26AM -0500, Johann Koenig wrote..
>
> [EMAIL PROTECTED]:~$ apt-cache search ssl certificate
> libneon19 - An HTTP and WebDAV client library
> ca-certificates - Common CA Certificates PEM files
> libneon23 - An HTTP and WebDAV client library
> openssl - Secure So
On Thursday January 8 at 06:44am
Kevin Coyner <[EMAIL PROTECTED]> wrote:
> Where does one find 'ssl-certificate'? I've tried to 'locate' it with
> no success. Checked and it's not an openssl command. Looked for a
> package that might contain it using apt-cache search. But turning up
> nothing
On Wed, Jan 07, 2004 at 10:59:53PM -0600, Jacob S. wrote..
>
>
> It's probably not the "Debian way", but I normally mv the old
> apache.pem file so I still have it as backup - just in case, and then
> run "ssl-certificate". You don't have to specify any options or
> anything and it will cre
On Wed, 07 Jan 2004 22:06:57 -0500
Kevin Coyner <[EMAIL PROTECTED]> wrote:
> I'm running a server with apache-ssl 1.3. The server has a
> self-signed certificate that recently expired. I'd like to renew it
> as a self-signed certficate, and in reading through the do
I'm running a server with apache-ssl 1.3. The server has a self-signed
certificate that recently expired. I'd like to renew it as a
self-signed certficate, and in reading through the docs here and there,
have come up with the following:
1. Instead of renewing, create a new s
> Lynn
> My first post to this list.
Nice of you to join us :)
--
.''`. Paul William
: :' :Debian admin and user
`. `'`
`- Debian - when you have better things to do than fixing a system
--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Co
"Lynn W." <[EMAIL PROTECTED]> writes:
> My question is, given my httpd.conf settings for PHP4 and ColdFusion,
> should I apt-get apache-ssl or libapache-mod-ssl?
Yes, one of those is probably what you want. :-) You might look at
the respective upstream Web pages (htt
> I thought I might want to install webmin to administer the server, but
> since webmin is web based, I realised I should perhaps have SSL
installed
> for Apache.
Hello Lynn:
Webmin runs its won SSL enabled connection (with its own signed
certificate) once you install it, so there is no need fo
realised I should perhaps have SSL installed for
> Apache.
>
> My question is, given my httpd.conf settings for PHP4 and ColdFusion,
> should I apt-get apache-ssl or libapache-mod-ssl?
>
> Many thanks!
> Lynn
My first post to this list.
Webmin has its own http server. Y
on is, given my httpd.conf settings for PHP4 and ColdFusion,
should I apt-get apache-ssl or libapache-mod-ssl?
Many thanks!
Lynn
__
Do you Yahoo!?
Protect your identity with Yahoo! Mail AddressGuard
http://antispam.yahoo.com/whatsnewfree
--
To UNSUBSCRIBE, ema
Hi there
The 1.3.28-3 update of apache-ssl (unstable branch) seems to have broken
my config in a rather strange way. I have two virtual hosts defined almost
identically. The only difference is that one is listening to port 80 with
SSL disabled and the other to port 443 with SSL enabled.
When
Whenever i do a apt-get, apt-get wants to reconfigure apache-ssl, but it
fails everytime. As far as I'm aware, apache-ssl works fine. Is there
anyway I can tell apt-get that apache-ssl is already configured? Thanks.
WK.
[EMAIL PROTECTED] ~]# apt-get upgrade
Reading Package Lists...
On Sunday, August 31, 2003, at 05:17 PM, <[EMAIL PROTECTED]>
wrote:
I apt-getted apache, apache-ssl, and squirrelmail, all working fine
for my
domain.
I now need help setting up a virtual redirect so users going to
http://mail.ehrlichtronics.com will be redirected to
I apt-getted apache, apache-ssl, and squirrelmail, all working fine for my
domain.
I now need help setting up a virtual redirect so users going to
http://mail.ehrlichtronics.com will be redirected to
https://mail.ehrlichtronics.com/squirrelmail
What do I need to change in apache.conf of
I also find it something of an advantage to have a fairly unified
configuration; If you run mod-ssl, or use apache-ssl to also run your main
site with the SSLDisable option set, you can easily make sure that the 95%
of the configuration that should be identical doesn't have to be verified
oing with the two-independent-servers approach because somebody on
> >this list indicated it was simpler to set up. I have no experience
> >with mod-ssl whatsoever, but I *did* find that adding an independent
> >apache-ssl server worked pretty nearly "straight out of the box&
?
I asked very much the same question a few weeks ago, and ended up
going with the two-independent-servers approach because somebody on
this list indicated it was simpler to set up. I have no experience
with mod-ssl whatsoever, but I *did* find that adding an independent
apache-ssl server worked p
ight have forgot to consider?
I asked very much the same question a few weeks ago, and ended up
going with the two-independent-servers approach because somebody on
this list indicated it was simpler to set up. I have no experience
with mod-ssl whatsoever, but I *did* find that adding an independent
hi list,
i'm running a webserver for a client who wants to add an online payment
system to his webshop so i have to deploy a ssl-enabled webserver on the
same machine. the question is now if i would upgrade the already running
apache with mod-ssl or rather install an independent ssl-enabled apache
Isnt ssl by default 443? Why wouldn't it work on port 443? Did you have
something else running that was using that port?
-Original Message-
From: Ivan Wills [mailto:[EMAIL PROTECTED]
Sent: Tuesday, July 22, 2003 1:23 AM
To: Debian-user
Subject: Re: help apache-ssl does not show any
Ivan Wills wrote:
Hi
I have installed the apache-ssl package but every time I try to
connect to it I get an error. In my browser
if I try to connect to the server I get a message about the ssl
certificiate not being signed by a recoognised
authority (which is fine as it was created during the
Hi
I have installed the apache-ssl package but every time I try to connect
to it I get an error. In my browser
if I try to connect to the server I get a message about the ssl
certificiate not being signed by a recoognised
authority (which is fine as it was created during the install process
On Wednesday 19 March 2003 11:49, Haim Ashkenazi wrote:
> If I understand corectly, apache-perl is staticaly compiled with mod_perl
> (that is it's the same as installing apache+mod_perl). so how come I can
> install both? the same with apache-ssl.
There are some known problems wit
> Well, er, installing apache-perl isn't quite the same as installing
> apache + libapache-mod-perl; as you point out the former is compiled
> in while the latter links dynamically. Likewise, apache-ssl and
> apache + libapache-mod-ssl are not the same in that the SSL stuff is
&
On Wed, Mar 19, 2003 at 12:49:40PM +0200, Haim Ashkenazi wrote:
> Hi
>
> If I understand corectly, apache-perl is staticaly compiled with mod_perl (that is
> it's the same as installing apache+mod_perl). so how come I can install both? the
> same with apache-ssl.
>
&
Hi
If I understand corectly, apache-perl is staticaly compiled with mod_perl (that is
it's the same as installing apache+mod_perl). so how come I can install both? the same
with apache-ssl.
Am I missing something here?
Bye
--
Haim
--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
w
Hi All,
I've just installed apache-ssl and that works fine. However PHP wasn't
enable by default so I edited httpd.conf but now when starting apache-ssl
I'm getting
PHP Fatal error: Unable to start session mm module in Unknown on line 0
Bug#112093 sees to cover this but it i
Hi,
I've recently installed Apache-SSL package and am playing around with keys
and I thought I'd try an encrypted key on for size.
The problem is, when I start apache-sslctl start - it starts, and asks me
for the PEM Passphrase for the key. I enter the wrong key, it says I'm
wro
What's the best way to install apache-ssl (1.x is fine) + php4 (with
mysql and postgresql or PEAR) support?
The main problem seems to be apache-ssl and php4 together. I always
run into problems with these two packages together (mysql and
postgresql are fine). I am using the source directl
1. Create ".htaccess" file in the directory to be protected.
AuthUserFile /etc/apache/htusers
AuthName "This Directory Requires Authentication by A Valid User"
AuthType Basic
require valid-user
order deny,allow
allow from all
CHMOD: 755
Note: This file can contain adjustments for options to an A
^^^
> Is that a copy-n-paste error? I think so since Apache probably
> wouldn't restart without a path there.
>
> You also can't use Directory inside an .htaccess. Doesn't make sense.
>
> > AuthType Basic
> > AuthName "Conlaw login"
&g
de an .htaccess. Doesn't make sense.
> AuthType Basic
> AuthName "Conlaw login"
> AuthUserFile /usr/lib/apache-ssl/passwd/passwdfile
> Require valid-user
>
>
> I also tried it w/o the tags, but it didn't seem to affect
> anything.
Then maybe it&
n
the directory needing to be password protected:
AuthType Basic
AuthName "Conlaw login"
AuthUserFile /usr/lib/apache-ssl/passwd/passwdfile
Require valid-user
I also tried it w/o the tags, but it didn't seem to affect
anything.
I also changed the line "AllowOverride None&quo
Jacob S. wrote:
Sorry, I do realize that apache-ssl doesn't secure information by
default, but requiring basic authentication over ssl using a .htaccess
does, and that is the reason I was asking.
Is there really any reason for the apache and apache-ssl packages to
default to using the
Hi Tom,
> Suggestions?
In your apache httpd.conf, under the definition of your 'main site' (the one which
serves from /var/www; might be a virtualhost):
Redirect permanent /squirrelmail https://[yoursite]/squirrelmail
Top of mind here, so please check the apache docs.
HTH... Nico
--
To UNS
I have both apache and apache-ssl installed on a server.
I've noticed that they run different http config files..
I have a directory under the document root that I would like to
restrict to only https access:
SETUP:
document root: /var/www/
directory to restrict: /var/www/squirrelmail
On Tue, 17 Dec 2002 15:07:48 -0500 (EST)
<[EMAIL PROTECTED]> wrote:
> > I'm somewhat confused about the configuration of apache and
> > apache-ssl. I noticed that by default they both share the same
> > document root, server root, and run under the same system user. I
> I'm somewhat confused about the configuration of apache and apache-ssl.
> I noticed that by default they both share the same document root,
> server root, and run under the same system user. I read about the
> different methods of authentication on the apache site, as well as
heya,
by default they share the same root, and provide exactly the same
access (except that apache-ssl does so over an ssl-based tunnel)
if you want to have them provide access to different stuff, you should
set them up with different document roots, and symlink over all the
commonly shared
On Thu, Dec 12, 2002 at 03:13:47PM +, Rory Campbell-Lange wrote:
| If I make a self-signed certificate using 'ssl-certificate' on Apache
| SSL (Debian Testing i386) Mozilla, Netscape and PC Explorers will accept
| the certificate after a warning.
|
| However Macintosh Explorer 5
If I make a self-signed certificate using 'ssl-certificate' on Apache
SSL (Debian Testing i386) Mozilla, Netscape and PC Explorers will accept
the certificate after a warning.
However Macintosh Explorer 5 clients on OSX and OS9 will not move to the
ssl site, declaring "The certifi
1 - 100 of 249 matches
Mail list logo