From owner-freebsd-apache@FreeBSD.ORG Mon Feb 28 01:07:10 2005 Return-Path: Delivered-To: freebsd-apache@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id ECD6316A4DB for ; Mon, 28 Feb 2005 01:07:10 +0000 (GMT) Received: from obsecurity.dyndns.org (CPE0050040655c8-CM00111ae02aac.cpe.net.cable.rogers.com [69.199.47.57]) by mx1.FreeBSD.org (Postfix) with ESMTP id 3162243D1F for ; Mon, 28 Feb 2005 01:07:10 +0000 (GMT) (envelope-from kris@obsecurity.org) Received: by obsecurity.dyndns.org (Postfix, from userid 1000) id A74CC511F0; Sun, 27 Feb 2005 17:07:04 -0800 (PST) Date: Sun, 27 Feb 2005 17:07:04 -0800 From: Kris Kennaway To: apache@FreeBSD.org Message-ID: <20050228010703.GA9537@xor.obsecurity.org> Mime-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="jRHKVT23PllUwdXP" Content-Disposition: inline User-Agent: Mutt/1.4.2.1i Subject: [ports-i386@pointyhat.freebsd.org: mod_auth_pwcheck-1.1 failed on i386 5] X-BeenThere: freebsd-apache@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: Support of apache-related ports List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 28 Feb 2005 01:07:11 -0000 --jRHKVT23PllUwdXP Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable This one is still installing a httpd.conf.bak somehow. Can you please take a look? Kris ----- Forwarded message from User Ports-i386 ----- X-Original-To: kkenn@localhost Delivered-To: kkenn@localhost.obsecurity.org Delivered-To: kris@freebsd.org Date: Fri, 25 Feb 2005 12:58:46 GMT From: User Ports-i386 To: krion@FreeBSD.org, kris@FreeBSD.org Subject: mod_auth_pwcheck-1.1 failed on i386 5 X-UIDL: pJP"!@p'!!Lk$"!)U2"! X-Bogosity: No, tests=3Dbogofilter, spamicity=3D0.000000, version=3D0.92.8 building mod_auth_pwcheck-1.1 on gohan16.freebsd.org in directory /x/tmp/5/chroot/24700 maintained by: anton@chelcom.ru port directory: /usr/ports/www/mod_auth_pwcheck build started at Fri Feb 25 12:55:44 UTC 2005 FETCH_DEPENDS=3D PATCH_DEPENDS=3D EXTRACT_DEPENDS=3D BUILD_DEPENDS=3Dapache-1.3.33_1.tbz expat-1.95.8.tbz perl-5.8.6_2.tbz RUN_DEPENDS=3Dapache-1.3.33_1.tbz cyrus-sasl-1.5.28_4.tbz expat-1.95.8.tbz = perl-5.8.6_2.tbz add_pkg =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D =3D=3D=3D> Vulnerability check disabled =3D> mod_auth_pwcheck-1.1.tar.gz doesn't seem to exist in /tmp/distfiles/. =3D> Attempting to fetch from ftp://ftp-master.freebsd.org/pub/FreeBSD/port= s/distfiles/. mod_auth_pwcheck-1.1.tar.gz 5008 B 187 kBps =3D> Checksum OK for mod_auth_pwcheck-1.1.tar.gz. =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D add_pkg =3D=3D=3D> Vulnerability check disabled =3D=3D=3D> Extracting for mod_auth_pwcheck-1.1 =3D> Checksum OK for mod_auth_pwcheck-1.1.tar.gz. =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D add_pkg =3D=3D=3D> Patching for mod_auth_pwcheck-1.1 =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D add_pkg apache-1.3.33_1.tbz expat-1.95.8.tbz perl-5.8.6_2.tbz adding dependencies pkg_add apache-1.3.33_1.tbz Removing stale symlinks from /usr/bin... Skipping /usr/bin/perl Skipping /usr/bin/perl5 Skipping /usr/bin/suidperl Done. Creating various symlinks in /usr/bin... Symlinking /usr/local/bin/perl5.8.6 to /usr/bin/perl Symlinking /usr/local/bin/perl5.8.6 to /usr/bin/perl5 *** /usr/local/bin/sperl5.8.6 is not there, a symlink won't do any good Done. Cleaning up /etc/make.conf... Done. Spamming /etc/make.conf... Done. Cleaning up /etc/manpath.config... Done. Spamming /etc/manpath.config... Done. =3D=3D=3D> COMPATIBILITY NOTE: As of version 1.3.24, the RedirectMatch directive requires an absolute URL target location per RFC 2068. Uses of RedirectMatch that specify a relative URL will fail and must be corrected to function. =3D=3D=3D> BE CAREFULL HOW TO BOOT on 1.3.29_4 or after: To run apache www server from startup, add apache_enable=3D"YES" in your /etc/rc.conf. pkg_add expat-1.95.8.tbz skipping expat-1.95.8, already added pkg_add perl-5.8.6_2.tbz skipping perl-5.8.6_2, already added =3D=3D=3D> mod_auth_pwcheck-1.1 depends on file: /usr/local/sbin/apxs - f= ound =3D=3D=3D> Configuring for mod_auth_pwcheck-1.1 =3D=3D=3D> Building for mod_auth_pwcheck-1.1 cc -DLOGIN_CAP -funsigned-char -O -pipe -DDOCUMENT_LOCATION=3D"/usr/local= /www/data" -DDEFAULT_PATH=3D"/bin:/usr/bin:/usr/local/bin" -DHARD_SERVER_L= IMIT=3D512 -fpic -DSHARED_MODULE -I/usr/local/include/apache -c mod_auth_p= wcheck.c cc -shared -o mod_auth_pwcheck.so mod_auth_pwcheck.o=20 =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D add_pkg apache-1.3.33_1.tbz cyrus-sasl-1.5.28_4.tbz expat-1.95.8.tbz perl-5= .8.6_2.tbz adding dependencies pkg_add apache-1.3.33_1.tbz skipping apache-1.3.33_1, already added pkg_add cyrus-sasl-1.5.28_4.tbz *** Added group `cyrus' (id 60) *** Added user `cyrus' (id 60) chown: state: No such file or directory pkg_add: command 'chown -R cyrus:cyrus state' failed chmod: state: No such file or directory pkg_add: command 'chmod -R o=3D state' failed You may need to start the pwcheck or saslauthd daemon for authentication with the system password files: /usr/local/etc/rc.d/cyrus_pwcheck.sh start or /usr/local/etc/rc.d/saslauthd1.sh start or you can use sasldb for authentication, to add users use: saslpasswd -c username If you want to enable SMTP AUTH with the system Sendmail, read Sendmail.REA= DME NOTE: This port has been compiled with a default pwcheck_method of saslauthd. You may need to set sasl_pwcheck_method to saslauthd after installing either the Cyrus-IMAPd 1.6.24 or 2.0.17 ports. You should also check the /usr/local/lib/sasl/*.conf files for the correct pwcheck_method. pkg_add expat-1.95.8.tbz skipping expat-1.95.8, already added pkg_add perl-5.8.6_2.tbz skipping perl-5.8.6_2, already added =3D=3D=3D> Installing for mod_auth_pwcheck-1.1 =3D=3D=3D> mod_auth_pwcheck-1.1 depends on file: /usr/local/sbin/httpd - = found =3D=3D=3D> mod_auth_pwcheck-1.1 depends on file: /usr/local/sbin/pwcheck = - found =3D=3D=3D> Generating temporary packing list =3D=3D=3D> Checking if www/mod_auth_pwcheck already installed [activating module `auth_pwcheck' in /usr/local/etc/apache/httpd.conf] cp mod_auth_pwcheck.so /usr/local/libexec/apache/mod_auth_pwcheck.so chmod 755 /usr/local/libexec/apache/mod_auth_pwcheck.so cp /usr/local/etc/apache/httpd.conf /usr/local/etc/apache/httpd.conf.bak cp /usr/local/etc/apache/httpd.conf.new /usr/local/etc/apache/httpd.conf rm /usr/local/etc/apache/httpd.conf.new =3D=3D=3D> Registering installation for mod_auth_pwcheck-1.1 =3D=3D=3D> Building package for mod_auth_pwcheck-1.1 Creating package /tmp/packages/All/mod_auth_pwcheck-1.1.tbz Registering depends: apache+mod_ssl-1.3.33+2.8.22 cyrus-sasl-1.5.28_4 expat= -1.95.8 mm-1.3.1. Creating bzip'd tar ball in '/tmp/packages/All/mod_auth_pwcheck-1.1.tbz' Deleting mod_auth_pwcheck-1.1=20 [preparing module `auth_pwcheck' in /usr/local/etc/apache/httpd.conf] cp /usr/local/etc/apache/httpd.conf /usr/local/etc/apache/httpd.conf.bak cp /usr/local/etc/apache/httpd.conf.new /usr/local/etc/apache/httpd.conf rm /usr/local/etc/apache/httpd.conf.new =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D Deleting perl-5.8.6_2 expat-1.95.8 cyrus-sasl-1.5.28_4 apache-1.3.33_1=20 pkg_delete: unable to completely remove directory '/usr/local/etc/apache' pkg_delete: unable to completely remove directory '/usr/local/share/doc/apa= che' pkg_delete: couldn't entirely delete package (perhaps the packing list is incorrectly specified?) To delete Apache user permanently, use 'pw userdel www' To delete Cyrus user permanently, use 'pw userdel cyrus' To delete Cyrus group permanently, use 'pw groupdel cyrus' Removing stale symlinks from /usr/bin... Removing /usr/bin/perl Removing /usr/bin/perl5 Skipping /usr/bin/suidperl Done. Cleaning up /etc/make.conf... Done. Cleaning up /etc/manpath.config... Done. =3D=3D=3D Checking filesystem state list of extra files and directories in / (not present before this port was = installed but present after it was deinstalled) 1373485 72 -rw-r--r-- 1 root wheel 36629= Feb 25 12:58 usr/local/etc/apache/httpd.conf.bak 1373444 8 drwxr-xr-x 3 root wheel 512= Feb 25 12:58 usr/local/share/doc/apache/manual 1373486 8 drwxr-xr-x 2 root wheel 512= Feb 25 12:58 usr/local/share/doc/apache/manual/mod ----- End forwarded message ----- --jRHKVT23PllUwdXP Content-Type: application/pgp-signature Content-Disposition: inline -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.0 (FreeBSD) iD8DBQFCIm63Wry0BWjoQKURAkiwAKCOzMCDWdLnYzBCuh8n1ko1tbTeKwCeNlBs eEEGgyMUPxxfjNLPsGTT1Fg= =NbkT -----END PGP SIGNATURE----- --jRHKVT23PllUwdXP-- From owner-freebsd-apache@FreeBSD.ORG Mon Feb 28 11:00:58 2005 Return-Path: Delivered-To: freebsd-apache@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 1F65916A4CE for ; Mon, 28 Feb 2005 11:00:58 +0000 (GMT) Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id E94A643D4C for ; Mon, 28 Feb 2005 11:00:57 +0000 (GMT) (envelope-from owner-bugmaster@freebsd.org) Received: from freefall.freebsd.org (peter@localhost [127.0.0.1]) by freefall.freebsd.org (8.13.1/8.13.1) with ESMTP id j1SB0vrS005927 for ; Mon, 28 Feb 2005 11:00:57 GMT (envelope-from owner-bugmaster@freebsd.org) Received: (from peter@localhost) by freefall.freebsd.org (8.13.1/8.13.1/Submit) id j1SB0v3C005921 for apache@freebsd.org; Mon, 28 Feb 2005 11:00:57 GMT (envelope-from owner-bugmaster@freebsd.org) Date: Mon, 28 Feb 2005 11:00:57 GMT Message-Id: <200502281100.j1SB0v3C005921@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: peter set sender to owner-bugmaster@freebsd.org using -f From: FreeBSD bugmaster To: apache@FreeBSD.org Subject: Current problem reports assigned to you X-BeenThere: freebsd-apache@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: Support of apache-related ports List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 28 Feb 2005 11:00:58 -0000 Current FreeBSD problem reports Critical problems Serious problems S Submitted Tracker Resp. Description ------------------------------------------------------------------------------- o [2005/02/11] ports/77391 apache Apache 2.x Modules depending on wrong Apa 1 problem total. Non-critical problems S Submitted Tracker Resp. Description ------------------------------------------------------------------------------- o [2004/12/09] ports/74907 apache [PATCH] www/mod_perl: cleanups 1 problem total. From owner-freebsd-apache@FreeBSD.ORG Mon Feb 28 20:27:47 2005 Return-Path: Delivered-To: freebsd-apache@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id B31E916A4CE for ; Mon, 28 Feb 2005 20:27:47 +0000 (GMT) Received: from goofy.cultdeadsheep.org (charon.cultdeadsheep.org [80.65.226.72]) by mx1.FreeBSD.org (Postfix) with SMTP id 4B14E43D39 for ; Mon, 28 Feb 2005 20:27:46 +0000 (GMT) (envelope-from clement@FreeBSD.org) Received: (qmail 11079 invoked by uid 1000); 28 Feb 2005 21:27:44 +0100 Date: Mon, 28 Feb 2005 21:27:44 +0100 From: Clement Laforet To: Kris Kennaway Message-ID: <20050228202744.GB60452@goofy.cultdeadsheep.org> References: <20050228010703.GA9537@xor.obsecurity.org> Mime-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="vGgW1X5XWziG23Ko" Content-Disposition: inline In-Reply-To: <20050228010703.GA9537@xor.obsecurity.org> User-Agent: Mutt/1.5.6i cc: apache@FreeBSD.org Subject: Re: [ports-i386@pointyhat.freebsd.org: mod_auth_pwcheck-1.1 failed on i386 5] X-BeenThere: freebsd-apache@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: Support of apache-related ports List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 28 Feb 2005 20:27:47 -0000 --vGgW1X5XWziG23Ko Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Sun, Feb 27, 2005 at 05:07:04PM -0800, Kris Kennaway wrote: > This one is still installing a httpd.conf.bak somehow. Can you please > take a look? According to: http://pointyhat.freebsd.org/errorlogs/i386-errorlogs/e.5.2005022405/mod_au= th_pwcheck-1.1.log which was built on 02/28, there's no leftover (at least=20 httpd.conf.bak). That's pretty weird... clem --vGgW1X5XWziG23Ko Content-Type: application/pgp-signature Content-Disposition: inline -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) iD8DBQFCI37AsRhfjwcjuh0RAkeFAKDVZRaijHVUewjUr1nU8fQvtVDqGQCfbuiq T9p8x5jevW+WRK/mgKJEkoQ= =pqdN -----END PGP SIGNATURE----- --vGgW1X5XWziG23Ko-- From owner-freebsd-apache@FreeBSD.ORG Mon Feb 28 20:40:31 2005 Return-Path: Delivered-To: freebsd-apache@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id BAE9616A4CE; Mon, 28 Feb 2005 20:40:31 +0000 (GMT) Received: from obsecurity.dyndns.org (CPE0050040655c8-CM00111ae02aac.cpe.net.cable.rogers.com [69.199.47.57]) by mx1.FreeBSD.org (Postfix) with ESMTP id 7FDE143D48; Mon, 28 Feb 2005 20:40:31 +0000 (GMT) (envelope-from kris@obsecurity.org) Received: by obsecurity.dyndns.org (Postfix, from userid 1000) id E0BFD512A7; Mon, 28 Feb 2005 12:40:30 -0800 (PST) Date: Mon, 28 Feb 2005 12:40:30 -0800 From: Kris Kennaway To: Clement Laforet Message-ID: <20050228204030.GA79580@xor.obsecurity.org> References: <20050228010703.GA9537@xor.obsecurity.org> <20050228202744.GB60452@goofy.cultdeadsheep.org> Mime-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="DocE+STaALJfprDB" Content-Disposition: inline In-Reply-To: <20050228202744.GB60452@goofy.cultdeadsheep.org> User-Agent: Mutt/1.4.2.1i cc: apache@FreeBSD.org cc: Kris Kennaway Subject: Re: [ports-i386@pointyhat.freebsd.org: mod_auth_pwcheck-1.1 failed on i386 5] X-BeenThere: freebsd-apache@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: Support of apache-related ports List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 28 Feb 2005 20:40:31 -0000 --DocE+STaALJfprDB Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Mon, Feb 28, 2005 at 09:27:44PM +0100, Clement Laforet wrote: > On Sun, Feb 27, 2005 at 05:07:04PM -0800, Kris Kennaway wrote: > > This one is still installing a httpd.conf.bak somehow. Can you please > > take a look? >=20 > According to: > http://pointyhat.freebsd.org/errorlogs/i386-errorlogs/e.5.2005022405/mod_= auth_pwcheck-1.1.log > which was built on 02/28, there's no leftover (at least=20 > httpd.conf.bak). > That's pretty weird... Hmm, maybe a portrevision bump was skipped and the parent just happened to be rebuilt on the last run for other reasons. Kris --DocE+STaALJfprDB Content-Type: application/pgp-signature Content-Disposition: inline -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.0 (FreeBSD) iD8DBQFCI4G+Wry0BWjoQKURAm0tAKDsF7Md91HOVWbDzZ4g4KncRhQe6QCg84wP cwzzvizXOUryppMBEwNnAtQ= =aCDY -----END PGP SIGNATURE----- --DocE+STaALJfprDB-- From owner-freebsd-apache@FreeBSD.ORG Fri Mar 4 15:35:41 2005 Return-Path: Delivered-To: freebsd-apache@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id E7BD316A4CF for ; Fri, 4 Mar 2005 15:35:41 +0000 (GMT) Received: from wproxy.gmail.com (wproxy.gmail.com [64.233.184.193]) by mx1.FreeBSD.org (Postfix) with ESMTP id 86AA943D41 for ; Fri, 4 Mar 2005 15:35:41 +0000 (GMT) (envelope-from tjubug@gmail.com) Received: by wproxy.gmail.com with SMTP id 70so859018wra for ; Fri, 04 Mar 2005 07:35:41 -0800 (PST) DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=beta; d=gmail.com; h=received:message-id:date:from:reply-to:to:subject:in-reply-to:mime-version:content-type:content-transfer-encoding:references; b=rdawGEDBxg1zduYVhlbFmV/3lkBtYeiAHi8S/5JFqw0V+r6OB1yq4iqIrvOpkfwdqhHukjWOGTwVU1Uw/mdE+OApLRkqyFuGha5INDN6Fo/H0+FRIcSrelk+4ypVMOwJ7L/cXBg5UyEOaAyPw2JsGhowXt0zENDTHDm1ikBvcXU= Received: by 10.54.73.1 with SMTP id v1mr28565wra; Fri, 04 Mar 2005 07:35:39 -0800 (PST) Received: by 10.54.33.13 with HTTP; Fri, 4 Mar 2005 07:35:39 -0800 (PST) Message-ID: <18e3590605030407355e812e85@mail.gmail.com> Date: Fri, 4 Mar 2005 23:35:39 +0800 From: LongTian Wang To: freebsd-apache@freebsd.org In-Reply-To: <18e3590605011804371b83601@mail.gmail.com> Mime-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit References: <18e3590605011804332ab3d348@mail.gmail.com> <18e3590605011804371b83601@mail.gmail.com> Subject: I want have a mail list of FreeBSD X-BeenThere: freebsd-apache@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list Reply-To: LongTian Wang List-Id: Support of apache-related ports List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 04 Mar 2005 15:35:42 -0000 Dear sir/madame: Please give a mail list so I could learn the most latest development of FreeBSD. thanks a lot! Best regards! LongTian Wang From owner-freebsd-apache@FreeBSD.ORG Fri Mar 4 20:06:40 2005 Return-Path: Delivered-To: freebsd-apache@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 1D06816A4CE for ; Fri, 4 Mar 2005 20:06:40 +0000 (GMT) Received: from web53908.mail.yahoo.com (web53908.mail.yahoo.com [206.190.36.218]) by mx1.FreeBSD.org (Postfix) with SMTP id 5FAB743D53 for ; Fri, 4 Mar 2005 20:06:39 +0000 (GMT) (envelope-from rhbecker@yahoo.com) Received: (qmail 12811 invoked by uid 60001); 4 Mar 2005 20:06:38 -0000 Comment: DomainKeys? See http://antispam.yahoo.com/domainkeys DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; b=gFxcuzyjTo3txpOVruCbtiCCXriyYlVk5gNc3k70yLXjxkHZ4ct8gghhX+n9FTCzVgXYUw9peeOJB9EkC+hIxmfNvRPwpIXsceHsm8DKVeba/I2HHk/LPpGMlD5f6U4N5/ALSYp8bvWKy35bIXSP7iEjWgeEu8fLxNd7CvWuGac= ; Message-ID: <20050304200638.12809.qmail@web53908.mail.yahoo.com> Received: from [71.35.130.3] by web53908.mail.yahoo.com via HTTP; Fri, 04 Mar 2005 12:06:38 PST Date: Fri, 4 Mar 2005 12:06:38 -0800 (PST) From: Ryan Becker To: freebsd-apache@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Subject: possible to use digest rather than basic as authtype for mod_auth_dbm? X-BeenThere: freebsd-apache@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: Support of apache-related ports List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 04 Mar 2005 20:06:40 -0000 I want to use a database for authentication to get the performance advantage but i'm worried about using basic as the authtype ... none of the documentation i've been able to locate on mod_auth_dbm mentions the possibility of using digest authentication ... is it possible to have the best of both worlds? __________________________________________________ Do You Yahoo!? Tired of spam? Yahoo! Mail has the best spam protection around http://mail.yahoo.com