[Bug 57056] Rewrite port is taken into hostname

2018-08-23 Thread bugzilla
https://bz.apache.org/bugzilla/show_bug.cgi?id=57056 --- Comment #5 from Christophe JAILLET --- (and thx for your prompt feed-back on a 4 years old PR!) -- You are receiving this mail because: You are the assignee for the bug.

[Bug 57056] Rewrite port is taken into hostname

2018-08-23 Thread bugzilla
https://bz.apache.org/bugzilla/show_bug.cgi?id=57056 Danila Galimov changed: What|Removed |Added Resolution|INVALID |--- Status|RESOLVED

[Bug 57056] Rewrite port is taken into hostname

2018-08-23 Thread bugzilla
https://bz.apache.org/bugzilla/show_bug.cgi?id=57056 --- Comment #4 from Christophe JAILLET --- If the port is different, it seems to work, according to my testing. Look at the allowed configuration at the bottom of the link in comment 2. My understanding of the doc, and according to my tests,

[Bug 62318] healthcheck executed more often than configured in hcinterval

2018-08-23 Thread bugzilla
https://bz.apache.org/bugzilla/show_bug.cgi?id=62318 --- Comment #1 from WJCarpenter --- I recently hit this problem, and I think I understand why it happens. I did a simple proof-of-concept change to validate my theory. Although I was also working with 2.4.33, I don't see any recent changes to

[Bug 62318] healthcheck executed more often than configured in hcinterval

2018-08-23 Thread bugzilla
https://bz.apache.org/bugzilla/show_bug.cgi?id=62318 WJCarpenter changed: What|Removed |Added CC||bill-apa...@carpenter.org -- You are

[Bug 60739] SSLProtocol settings seem to have no effect

2018-08-23 Thread bugzilla
https://bz.apache.org/bugzilla/show_bug.cgi?id=60739 A.Sklepas changed: What|Removed |Added CC||a.skle...@digi-web.gr --- Comment #17

[Bug 60739] SSLProtocol settings seem to have no effect

2018-08-23 Thread bugzilla
https://bz.apache.org/bugzilla/show_bug.cgi?id=60739 --- Comment #18 from Eric Covener --- (In reply to A.Sklepas from comment #17) > Hi, i can confirm the issue. > I have searched all configs and VHosts no overides are made it should work > but > nmap --script ssl-enum-ciphers -p 443 IP | grep