Re: [EMAIL PROTECTED] active directory authentication

2007-11-14 Thread Tom Hart
Timothy Larrea wrote: Hello, I'm trying to configure apache2 to use active directory authentication so I can restrict access to pages via domain security groups, I.e. user must be member of certain group in order to be able to view page. Hi Tim. What you're looking for is mod_authnz_ldap to

Re: [EMAIL PROTECTED] Occasional 500 Internal Server Error

2007-11-13 Thread Tom Hart
[EMAIL PROTECTED] wrote: I have a feeling that the problem might be related to mod_ldap, but it's just a hunch. It's authenticating against a Windows 2003 machine. All requests to Apache use https. Is there any more info I should provide? Or any way for me to get more info? In particular,

Re: [EMAIL PROTECTED] Looking for Windows based commercial LAMP setup

2007-11-09 Thread Tom Hart
Andrew Hodgson wrote: What I am looking for is a LAMP type setup under Windows, which uses similar security update techniques as RedHat/other Linux distros out there, i.e., backporting the security fixes into the current release. The app uses PHP and Tomcat. If you googled for even 5

Re: [EMAIL PROTECTED] Looking for Windows based commercial LAMP setup

2007-11-09 Thread Tom Hart
Tom Hart wrote: Andrew Hodgson wrote: What I am looking for is a LAMP type setup under Windows, which uses similar security update techniques as RedHat/other Linux distros out there, i.e., backporting the security fixes into the current release. The app uses PHP and Tomcat. Also

Re: [EMAIL PROTECTED] Looking for Windows based commercial LAMP setup

2007-11-09 Thread Tom Hart
Andrew Hodgson wrote: Andrew Hodgson wrote: What I am looking for is a LAMP type setup under Windows, which uses similar security update techniques as RedHat/other Linux distros out there, i.e., backporting the security fixes into the current release. The app uses PHP and Tomcat.

Re: [EMAIL PROTECTED] How to recover the disappeared icon

2007-11-07 Thread Tom Hart
Is this a file permissions problem? If you're running apache with best security practices in mind, you should be running it under another non-privileged account. If this is the case, and the icon you want to use is from before you reformatted (or after actually) there could be a file

Re: [EMAIL PROTECTED] Center for Internet Security's Apache Benchmark Project Update

2007-11-06 Thread Tom Hart
Dragon wrote: Gregor Schneider wrote: On 11/6/07, Ryan Barnett mailto:[EMAIL PROTECTED][EMAIL PROTECTED] wrote: Why not a URL where we can view it? [Ryan Barnett] Here you go -

Re: [EMAIL PROTECTED] Center for Internet Security's Apache Benchmark Project Update

2007-11-06 Thread Tom Hart
Tom Hart wrote: Or we could just get a pdf ;-) On another note, here's a pdf file lol. http://www.filefactory.com/mupc/aba613/ (Sorry about the file hosting service, but you don't have to register even to post and there's no pop-ups or really horrible ads that I saw

Re: [EMAIL PROTECTED] Newbie Alert! Apache 2.2.6 crash on start

2007-10-31 Thread Tom Hart
You mentioned that you didn't see anything in the error log, what about Windows Event Viewer? In my experience, if apache doesn't log an error in the standard error log, then it logged something in event viewer. Carly Stone wrote: Hi All. Hope you are well. I'm a newbie to Apache and this

Re: [EMAIL PROTECTED] apache 2.2.4 and AD: authentication failed.

2007-10-26 Thread Tom Hart
authzldapauthoritative sets it such that ldap is the only authentication that can be used. However valid-user is not seen as an ldap authentication (try ldap-user, etc.), so it needs to be able to fall back on basic authentication even though it is using the ldap setup to validate. Basically

Re: [EMAIL PROTECTED] apache 2.2.4 and AD: authentication failed.

2007-10-26 Thread Tom Hart
a seperate user account if you're not doing this already. Melanie Pfefer wrote: ldap-user is not viable...I will have to add all users by hand... Any other alternative? also, AuthLDAPBindPassword is written in clear text in the file...Any other alternative? Many thanks! --- Tom Hart [EMAIL

Re: [EMAIL PROTECTED] Php installtion problem

2007-10-26 Thread Tom Hart
Generally, more information is a good idea, at least for anything more complicated than an install problem. Try this tutorial. It'll run you through installing apache and php on a windows box (mySQL too if you're interested). Remember, google is your friend. Vishal Gaurav wrote: Hello, I

Re: [EMAIL PROTECTED] Make apache sleep

2007-10-22 Thread Tom Hart
I don't know about anything in apache to do this, but there are a couple other options that popped into mind, depending on what exactly you're trying to test. The first is netlimiter (http://www.netlimiter.com) that will let you simulate network congestion/low bandwidth scenarios, with a

[EMAIL PROTECTED] 500 code, can't seem to track down

2007-10-18 Thread Tom Hart
Hey everybody. I'm getting a 500 error code (Internal Server Error), that doesn't tell me anything about why the error happened. Naturally I looked to the error.log but that contained nothing. At this point I decided to try LogLevel notice to up the verbosity and number of messages written to

Re: [EMAIL PROTECTED] server to test websites

2007-10-16 Thread Tom Hart
Hard to really tell what's going on, but here's a couple things to try. Don't forget to restart your server after changes (probably already are, just have to make sure). The vhost definitions all seem pretty unnecessary, why not just listen on localhost:80 and docroot to mecweb? Manuel

Re: [EMAIL PROTECTED] port 80 redirect with vhost problem

2007-10-12 Thread Tom Hart
/htdocs Alias /spooldir C:/data/SPOOLDIR/ Alias /database C:/data/Finops/Database/Data/Current Alias /nonsslC:/Program Files/Apache Software Foundation/Apache2.2/nonssl Tom Hart wrote: Hi again everybody. I've got this kind of set up and working, there's just a couple loopholes I'd like

[EMAIL PROTECTED] port 80 redirect with vhost problem

2007-10-12 Thread Tom Hart
Hi again everybody. I've got this kind of set up and working, there's just a couple loopholes I'd like to close up. I have ssl set up, and a vhost redirect setup so that http://server goes to a please use ssl page. However I also have a couple aliases and http://server/alias does not redirect

[EMAIL PROTECTED] auth only when ssl

2007-10-11 Thread Tom Hart
Hey guys. I finally got ldap authentication working, and I finally got SSL working, now I have a slightly more complicated issue. What I would like to happen is if a user tries to access the intranet through a non-ssl connection (http://server) it should serve a page that basically says Please

Re: [EMAIL PROTECTED] auth only when ssl

2007-10-11 Thread Tom Hart
You're an idiot! Sorry, just wanted to save you guys the trouble. I am an idiot (missing allow from all in the directory entry, and don't need :443 vhost), and I thank you for not pointing it out to me until I could figure it out for myself. Tom Hart wrote: Hey guys. I finally got ldap

[EMAIL PROTECTED] problem starting apache with mod_ssl.so

2007-10-09 Thread Tom Hart
Hello again everybody. Now that my apache server is successfully authenticating with ldap, I'd like to add in ssl support. Using the instructions at http://www.neilstuff.com/apache/apache2-ssl-windows.htm I was able to get it pretty close, and work through the spaces in file names errors and

Re: [EMAIL PROTECTED] problem starting apache with mod_ssl.so

2007-10-09 Thread Tom Hart
an earlier version of apache is not exactly an option for me at the moment. I guess what I really need is a copy of mod_ssl.so for 2.2.4, or am I way off base? William A. Rowe, Jr. wrote: Tom Hart wrote: Hello again everybody. Now that my apache server is successfully authenticating

Re: [EMAIL PROTECTED] problem starting apache with mod_ssl.so

2007-10-09 Thread Tom Hart
That seems to work a lot better :-) Chalk one up to acquiring knowledge the hard way. Sander Temme wrote: On Oct 9, 2007, at 11:50 AM, Tom Hart wrote: My apache ver is 2.2.4 and my mod_ssl.so ver is 2.2.3, (any problems with that? and if so where can I find a win32 compiled version

Re: [EMAIL PROTECTED] First things first. Search feature for archive?

2007-10-05 Thread Tom Hart
Perhaps with a site:mail-archives.apache.org/mod_mbox/httpd-users/ Peter Milanese wrote: Google? - Original Message From: Chris Oliver [EMAIL PROTECTED] To: users@httpd.apache.org Sent: Friday, October 5, 2007 7:07:10 AM Subject: [EMAIL PROTECTED] First things first. Search feature

[EMAIL PROTECTED] ldap authentication not working

2007-10-04 Thread Tom Hart
Hi everybody. Thanks to the help of this list I managed to get the auth_ldap module loaded, but now I'm having a little trouble bringing this project to full fruition. I'm not sure which part of this is failing, and unfortunately I can't seem to find where I can see any type of log info about

Re: [EMAIL PROTECTED] ldap authentication not working

2007-10-04 Thread Tom Hart
down the search. Tom Hart wrote: Hi everybody. Thanks to the help of this list I managed to get the auth_ldap module loaded, but now I'm having a little trouble bringing this project to full fruition. I'm not sure which part of this is failing, and unfortunately I can't seem to find where I

Re: [EMAIL PROTECTED] ldap authentication not working

2007-10-04 Thread Tom Hart
failure for /test.php: Password Mismatch I know the login credentials are correct. Is there a better way to set up LDAPUrl or to see what's trying to authenticate where in the 2003 AD? Tom Hart wrote: As a follow-up I realized ldap-user is used to specifiy a certain user aka ldap-user Joe Smith

Re: [EMAIL PROTECTED] ldap authentication not working

2007-10-04 Thread Tom Hart
Yes, I'm using mod_authnz_ldap on apache 2.2.x Peter Milanese wrote: What version are you running? Are you using mod_authnz_ldap? - Original Message From: Tom Hart [EMAIL PROTECTED] To: users@httpd.apache.org Sent: Thursday, October 4, 2007 10:40:16 AM Subject: Re: [EMAIL PROTECTED

Re: [EMAIL PROTECTED] ldap authentication not working

2007-10-04 Thread Tom Hart
domain coopfed.local. Does the DN seem right? Tom Hart wrote: Ok, I'm getting a bit closer. Here's what I have now. Directory C:/Program Files/Apache Software Foundation/Apache2.2/htdocs Options Indexes FollowSymLinks AllowOverride None Order deny,allow AuthType Basic AuthName

Re: [EMAIL PROTECTED] ldap authentication not working

2007-10-04 Thread Tom Hart
Require valid-user /Directory I didn't get a lot of responses on this one, but maybe this information will help somebody you know. Tom Hart wrote: I'm beginning to believe that the BindDN and BindPassword are incorrect, because it doesn't seem to matter what I type in there, I get

Re: [EMAIL PROTECTED] AD and apache

2007-10-03 Thread Tom Hart
This is the same issue I've been having. Auth_LDAP is built into apache now (probably if you found something it's designed for 1.x or 2.0.x). My issue is that I'm unable to figure out how to install auth_ldap after I've already installed apache on windows using the msi. I suppose I could get

[EMAIL PROTECTED] windows/install issues

2007-10-03 Thread Tom Hart
I used the .msi installer to setup apache on my windows 2003 system, and selected all the modules I thought I'd need. After more research, I'd like to do directory-based authentication with auth_ldap. However I seem to be unable to figure out how to install built-in modules in win32 after

Re: [EMAIL PROTECTED] windows/install issues

2007-10-03 Thread Tom Hart
authnz_ldap modules/mod_authnz_ldap.so - Doesn't Work William A. Rowe, Jr. wrote: Tom Hart wrote: I used the .msi installer to setup apache on my windows 2003 system, and selected all the modules I thought I'd need. After more research, I'd like to do directory-based authentication

[EMAIL PROTECTED] install mod_auth_ldap after windows msi install

2007-10-02 Thread Tom Hart
Hi everybody. I'm new to the mailing list (though not completely new to apache, new enough to need help). I used the .msi installer to setup apache on my windows 2003 system, and selected all the modules I thought I'd need. After more research, I'd like to do directory-based authentication