[PHP] Re: https://...

2004-10-27 Thread Bill McCuistion
Afan Pasalic wrote: hi, how can I check using php that I use SSL? tried with REQUEST_URI HTTP_HOST PATH_INFO but any of these does show http:// Thanks! -afan from the command line... php -m should list openssl if ./configure --with-openssl option specified. -- PHP General Mailing

Re: [PHP] Re: https sessions failing to persist

2004-05-02 Thread Jordi Canals
Luis Bernardo wrote: Apache or IIS? CGI or ISAPI module? Hi, Apache and, if possible, running on Linux or BSD. For me, Windows and IIS have to much security holes that we cannont solve (must wait that M$ want to release a security patch). Regards, Jordi. -- PHP General Mailing List

[PHP] Re: https sessions failing to persist

2004-05-01 Thread Luis Bernardo
Apache or IIS? CGI or ISAPI module? Michael R. Wayne [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Upgraded our PHP installation from 4.1.2 to 4.3.4, scripts that worked fine before are no longer doing so. The failure can be traced to the fact that sessions are never being

Re: [PHP] Re: https sessions failing to persist

2004-05-01 Thread Michael R. Wayne
On Fri, Apr 30, 2004 at 10:01:40PM -0500, Luis Bernardo wrote: Apache or IIS? CGI or ISAPI module? FreeBSD4.8 apache+mod_ssl-1.3.29+2.8.16_1 CGI Michael R. Wayne [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Upgraded our PHP installation from 4.1.2 to 4.3.4, scripts that

[PHP] Re: Https

2003-12-23 Thread Homer
Sorry, but not. I have changed it to ssl and the message is the same: Notice: fopen(): Unable to find the wrapper ssl - did you forget to enable it when you configured PHP? I can use nothing that is out of the standard php package, because I'm doing a script for other users that can't change

[PHP] Re: Https

2003-12-23 Thread Manuel Lemos
Hello, On 12/23/2003 07:39 AM, Homer wrote: Sorry, but not. I have changed it to ssl and the message is the same: Notice: fopen(): Unable to find the wrapper ssl - did you forget to enable it when you configured PHP? If you read the warning message you can see that you can use your solution if

[PHP] Re: Https

2003-12-22 Thread Manuel Lemos
Hello, On 12/22/2003 05:26 AM, Homer wrote: Notice: fopen(): Unable to find the wrapper https - did you forget to enable it when you configured PHP? in C:\Inetpub\PostNuke-0.726\mpValidar.php on line 62 The line above says it all. I think the right scheme name is ssl, not https . Alternatively

[PHP] Re: HTTPs ????

2001-11-21 Thread Richard Lynch
Scott Fletcher wrote: If the 's' in the HTTPs in the subject is indicating that you are trying to do this with an SSL server via the 'https' protocol, you are on the wrong track... You see, before you send all those headers to the SSL server, you'd have to first talk back and forth and

RE: [PHP] Re: HTTPS w/ header() ?

2001-08-21 Thread Dave
chicken or egg question here... assuming the directory requires authentication a la .htaccess or httpd.conf allow/deny does this methos encapsulate the authentication in the SSL or does this only eget applied after authenticating and reading the file to get the header portion. Example, current

Re: [PHP] Re: HTTPS w/ header() ?

2001-08-20 Thread By Proxy
- From: Richard Lynch [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Sunday, August 19, 2001 12:50 PM Subject: [PHP] Re: HTTPS w/ header() ? Is there is a way with PHP (most probably headers) to go HTTPS mode? I don't want to specify https://www.myserver.com/secured_page.php I just want

[PHP] Re: HTTPS oddity

2001-08-19 Thread Richard Lynch
Try throwing a ?php phpinfo();? on each port and see what else you are getting... -- WARNING [EMAIL PROTECTED] address is an endangered species -- Use [EMAIL PROTECTED] Wanna help me out? Like Music? Buy a CD: http://l-i-e.com/artists.htm Volunteer a little time:

Re: [PHP] Re: HTTPS oddity

2001-08-19 Thread speedboy
Try throwing a ?php phpinfo();? on each port and see what else you are getting... This has worked for ages - but sometime last night the behaviour of my/our server changed and now over an non-SSL connection, $HTTPS = ON and over a SSL connection $HTTPS = on (note the change in case).

[PHP] Re: HTTPS w/ header() ?

2001-08-18 Thread Richard Lynch
Is there is a way with PHP (most probably headers) to go HTTPS mode? I don't want to specify https://www.myserver.com/secured_page.php I just want it normal but in it's header to tell the browser to initiate an HTTPS mode. I don't think you can do that... You could send a header to do: