Hi,

I am using httpd 2.2.14 as a forwards (not reverse) proxy in front of a number 
of internal applications, a few of which use NTLM authentication.  These do not 
work through the proxy.  Is there anything I can do to make these work?

Thanks,

Evan

Reply via email to