Link to home
Start Free TrialLog in
Avatar of royalcyber
royalcyber

asked on

Apache IIS on same box

i have 2 web server running on my windows 2003 server

1) apache- 66.98.188.23  port 80
2) IIS-66.98.188.237  port 7000

when i type : http://66.98.188.237 it should go to IIS

this works http://66.98.188.237:7000 but this does not http://66.98.188.237

Pls help
Avatar of humeniuk
humeniuk
Flag of Canada image

It doesn't work because you have IIS configured to listen on port 7000.  When you type http://66.98.188.237:7000, you specify the port IIS is listening on, but when you type http://66.98.188.237 you do not specify a port, so the default port (80) is used - it is the same as typing http://66.98.188.237:80, which specifies a port that IIS isn't listening for.
Avatar of royalcyber
royalcyber

ASKER

If I change port to 80 also for IIS than what chnages do i need to do on apache ???????
Well, the problem is that you can't have them listen on port 80 because they will be in conflict and one won't work.  If you want people to be able to access websites on both apache and IIS without specifying an alternate port, they will have to be on different machines.

As long as they're on the same machine, you're going to have to choose between using . . .

http://66.98.188.237 & http://66.98.188.23:7000

and

http://66.98.188.237:7000 & http://66.98.188.23
Avatar of ramazanyich
You can run both servers without any problem on the same server on different IP addresses.
On IIS config specify that it will bind only to 66.98.188.237
in apache config use
BindAddress 66.98.188.23

by doing that IIS will bind to IP address 66.98.188.237 and Apache will bind to 66.98.188.23
Will that work with both listening on port 80, ramazanyich?
yes.It should work on the same port.
It is on;y  required that you have two different IP addresses on one PC
It looks like I was wrong, then, royalcyber.  I apologize.
yes the bindaddress is not working

is there any other way

Pls help
You can use
Listen  66.98.188.23:80

instead of BindAddress.

What kind of error do you have in apache log ?
You can try  this if you are using for web sites.

For example you set IIS listen port 7000.
And then define your www.somesite.com on apache. But there you redirect it to www.somesite.com:7000. Thus you can use. Hehe, just suggestion. :))
Yes you certainly can setup IIS and apache on the same machine, as long as they are on different IP's, you could even run them on teh same ip as long as they don't listen to the same ports...

To change the IPs IIS consumes upon start up change
IIS 6 - http://support.microsoft.com/default.aspx?scid=kb;en-us;813368&Product=iis60

for apache
http://httpd.apache.org/docs-2.0/bind.html
http://httpd.apache.org/docs-2.0/mod/mpm_common.html#listen
HI ,

I tried to add :
Listen 66.98.188.27:80
but it is giving me error
 [error] (9)Bad file descriptor: Listen value 66.98.188.23:80 conflicts with AfpaEnable port 80

what shall i do to run IIS and apache on same machine
so apache listen on : 66.98.188.23:80
and IIS listen on : 66.98.188.237:80

==================================================
httpd.conf :

#LoadModule speling_module modules/ApacheModuleSpeling.dll
#LoadModule status_module modules/ApacheModuleStatus.dll
#LoadModule usertrack_module modules/ApacheModuleUserTrack.dll
#LoadModule proxy_module modules/ApacheModuleProxy.dll

# Uncomment this line to load the SNMP module.
# Note: You must have installed the SNMP support for this to work.
#LoadModule snmp_agt_module    modules/IBMModuleSNMP.dll

# Uncomment this line to load the MT module.
# Note: You must have installed the MT support for this to work.
#LoadModule ibm_mt_module    modules/mod_ibm_mt.dll

# Uncomment the following line to load the LDAP module.
# Note: You must have installed the LDAP component and the SecureWay
#       Directory 3.2.X client for this to work.
#LoadModule ibm_ldap_module modules/IBMModuleLDAP.dll

# Uncomment this line to load the DAV module.
#LoadModule dav_module modules/mod_dav.dll

# Uncomment this line to load the Headerts module (should be
# configured for IBM's Page Detailer) .
#LoadModule headerts_module modules/headerts.dll

# Uncomment ONE(1) of the following lines to load the IBM SSL module.
# Note: You must have installed the corresponding IBM SSL support for
# this to work
#LoadModule ibm_ssl_module modules/IBMModuleSSL56.dll
#LoadModule ibm_ssl_module modules/IBMModuleSSL128.dll

# Port: The port the standalone listens to.
Port 80

AfpaEnable
AfpaCache on
AfpaLogFile "C:\PROGRA~1\WEBSPH~1\IBMHTT~1/logs/afpalog" V-ECLF

# HostnameLookups: Log the names of clients or just their IP numbers
#   e.g.   www.apache.org (on) or 204.62.129.132 (off)
# The default is off because it'd be overall better for the net if people
# had to knowingly turn this feature on.

HostnameLookups off

# If you wish httpd to run as a different user or group, you must run
# httpd as root initially and it will switch.
# ServerAdmin: Your address, where problems with the server should be
# e-mailed.

ServerAdmin you@your.address

# BindAddress: You can support virtual hosts with this option. This option
# is used to tell the server which IP address to listen to. It can either
# contain "*", an IP address, or a fully qualified Internet domain name.
# See also the VirtualHost directive.

#BindAddress ev1serve-ddjjnw.royalcyber2.com
#BindAddress 66.98.188.23

# ErrorLog: The location of the error log file. If this does not start
# with /, ServerRoot is prepended to it.

ErrorLog logs/error.log

# LogLevel: Control the number of messages logged to the error.log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.

LogLevel warn

# The following directives define some format nicknames for use with
# a CustomLog directive (see below).

LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
LogFormat "%h %l %u %t \"%r\" %>s %b" common
LogFormat "%{Referer}i -> %U" referer
LogFormat "%{User-agent}i" agent

# The location of the access logfile (Common Logfile Format).
# If this does not start with /, ServerRoot is prepended to it.

CustomLog logs/access.log common

# If you would like to have an agent and referer logfile uncomment the
# following directives.

#CustomLog logs/referer.log referer
#CustomLog logs/agent.log agent

# If you prefer a single logfile with access, agent and referer information
# (Combined Logfile Format) you can use the following directive.

#CustomLog logs/access.log combined

# PidFile: The file the server should log its pid to
PidFile logs/httpd.pid

# ScoreBoardFile: File used to store internal server process information.
# Not all architectures require this.  But if yours does (you'll know because
# this file is created when you run Apache) then you *must* ensure that
# no two invocations of Apache share the same scoreboard file.
ScoreBoardFile logs/apache_status

# ServerName allows you to set a host name which is sent back to clients for
# your server if it's different than the one the program would get (i.e. use
# "www" instead of the host's real name).
#
# Note: You cannot just invent host names and hope they work. The name you
# define here must be a valid DNS name for your host. If you don't understand
# this, ask your network administrator.

#ServerName new.host.name

# UseCanonicalName:  (new for 1.3)  With this setting turned on, whenever
# Apache needs to construct a self-referencing URL (a url that refers back
# to the server the response is coming from) it will use ServerName and
# Port to form a "canonical" name.  With this setting off, Apache will
# use the hostname:port that the client supplied, when possible.  This
# also affects SERVER_NAME and SERVER_PORT in CGIs.
UseCanonicalName on

# CacheNegotiatedDocs: By default, Apache sends Pragma: no-cache with each
# document that was negotiated on the basis of content. This asks proxy
# servers not to cache the document. Uncommenting the following line disables
# this behavior, and proxies will be allowed to cache the documents.

#CacheNegotiatedDocs

# Timeout: The number of seconds before receives and sends time out

Timeout 300

# KeepAlive: Whether or not to allow persistent connections (more than
# one request per connection). Set to "Off" to deactivate.

KeepAlive On

# MaxKeepAliveRequests: The maximum number of requests to allow
# during a persistent connection. Set to 0 to allow an unlimited amount.
# We reccomend you leave this number high, for maximum performance.

MaxKeepAliveRequests 100

# KeepAliveTimeout: Number of seconds to wait for the next request

KeepAliveTimeout 15

# Apache always creates one child process to handle requests. If it
# dies another child process is created automatically. Within the
# child process multiple threads handle incoming requests. The next two
# directives determine the behaviour of the threads and processes.

# Don't force a server to exit after it has served some number of requests.
# If you do want server's to exit after they have run for a long time (to
# help the system clean up after the process), please set this to a pretty
# large number - like 10,000. What this will do, is, each child server will
# exit after serving 10,000 requests, and another server will take its place.

MaxRequestsPerChild 0

# Number of concurrent threads at a time (set the value to more or less
# depending on the responsiveness you want and the resources you wish
# this server to consume).

ThreadsPerChild 50


# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, in addition to the default. See also the VirtualHost command

#Listen 3000
#Listen 12.34.56.78:80

################################################################
## Start SSL sample config
## Note: You must have installed the IBM SSL support for these
##       options to work
################################################################
#
##
## If Afpa is not enabled, and SSL and normal requests are to be handled,
## uncomment this Listen
##
## Listen 80
#
#Listen 443
## VirtualHost: Allows the daemon to respond to requests for more than one
## server address, if your server machine is configured to accept IP packets
## for multiple addresses. This can be accomplished with the ifconfig
## alias flag, or through kernel patches like VIF.
#
## Any httpd.conf or srm.conf directive may go into a VirtualHost command.
## See also the BindAddress entry.
#
#<VirtualHost host.some_domain.com:443>
#
#SSLEnable
#
##        SSLAcceleratorDisable directive
##          
##        Disables accelerator devices.  If an Accelerator device is
##        installed on the machine, it will be disabled for this Virtual host.
##        If this directive is not specified and an accelerator device is present,  
##        it will be enabled by default for this particular host.  
##SSLAcceleratorDisable
#
#
##        SSLServerCert directive
##
##        Allows this particular host to pick which certificate in the
##        Keyfile to use.  If none is specified the default certificate
##        in the keyfile will be used.  If your key is stored on a PKCS11 device
##        you will need to specify <token label>:<key label> for this
##       directive.
##SSLServerCert  whatever your certificate is called
#
#
#
##        SSLPKCSDriver directive
##
##        Enables a particular host to use a PKCS#11 device for key storage.
##        This directive specifies the name of the library that contains the
##        PKCS#11 support for the particular device to be used for this Virtual
##        host.
##
##        Default: The PKCS#11 driver for IBM devices is installed by default to
##                 "C:\pkcs11\bin\nt\cryptoki.dll"
##        Syntax: SSLPKCSDriver "C:\pkcs11\bin\nt\cryptoki.dll"
##
##        Default: The nCipher PKCS#11 driver is installed by default to
##                 "C:\nfast\toolkits\pkcs11\cknfast.dll"
##        Syntax: SSLPKCSDriver "C:\nfast\toolkits\pkcs11\cknfast.dll"
##SSLPKCSDriver "C:\pkcs11\bin\nt\cryptoki.dll"
##SSLPKCSDriver "C:\nfast\toolkits\pkcs11\cknfast.dll"
#
#
#
#
##        SSLStashfile directive:
##
##        Specify the name of the stash file that contains the user
##        pin/password for the PKCS11 device and/or for the password
##        sed to authenticate to the LDAP server containing Certificate
##        Revocation List (CRL) database.        
##        A password for the LDAP server is not required if using
##        anonymous access.
##        Default:  <none>
##        Syntax:   SSLStashfile  <fully qualified path to filename>
#SSLStashfile "c:\Program Files\IBM HTTP Server\conf\ssl.passwd"
##
#
#
#
#
##        SSLClientAuth directive:
##
##        Enable client authentication. If enabled, the server will
##        request a certificate from each client that requests a protected
##        document. Since this will cause increased network traffic, due
##        to the additional handshake messages, this directive should only
##        be enabled for servers that wish to validate clients.
#
##        Enable Certificate Revocation (CRL) by adding the "crl" argument
##        to the SSLClientAuth directive.  If the "crl" argument is not present,
##        Certificate Revocation is disabled.  If no certificate is required (0/none),
##        then Certificate Revocation cannot be enabled.
##
##
##        Default:  none
##        Syntax:   SSLClientAuth <0 | 1 | 2 | none | optional | required><crl>
##
##                  0/none         no certificate is required
##                  1/optional     the client may present a valid certificate
##                  2/required     the client must present a valid certificate
##                  crl                   enables Certificate Revocation
##
#SSLClientAuth   none
#SSLClientAuth  optional
#SSLClientAuth optional crl
#
#
#
#
##        SSLCRLHostname directive
##
##        Sets the TCP/IP address or name of the LDAP server containing
##        the Certificate Revocation List (CRL) database.
#SSLCRLHostname  host.some_domain.com
#
#
#
#      
##        SSLCRLPort directive
##
##        Sets the port to be used when connecting to the LDAP server  
##        which contains the Certificate Revocation List(CRL).
##
##        Default:  389
##        Syntax:   SSLCRLPort 389
#SSLCRLPort 389
#
#
#
##        SSLCRLUserID directive
##
##        Sets the userid to be used to connect to the LDAP server  
##        containing the Certificate Revocation List (CRL).  Defaults
##        to anonymous if not specified.
##        
##        Syntax: SSLCRLUserid <userid for LDAP Server>
##SSLCRLUserID  myuserID  
#
#
#
##        SSLClientAuthGroup directive:
##
##        Used in conjunction with Client Authentication and the directive
##        SSLClientAuthRequire which is described below.
##
##        Allows the user to specify a logic string of specific client
##        certificate attributes and group them together as a single unit.
##        Thus allowing a convenient shorthand for only allowing a certain set
##        of client certificate attributes access multiple objects on the server.
##        The syntax of the logic string allows for grouping of subexpressions
##        using parenthesis with each subexpression consisting of
##        ATTRIBUTE EQUALITY VALUE.  Multiple subexpressions can be logically
##        ANDed ('AND' or '&&'), ORed ('OR' or '||'), or NOTed ('NOT' or '!')
##        to configure the desired client certificate attribute values needed
##        for the client to access this object.
##
##        Valid Attributes Include:
##
##           Long Name                    Short Name
##           ---------                    ----------
##
##           IssuerStateOrProvince        IST
##           IssuerCommonName             ICN
##           IssuerOrgUnit                IOU
##           IssuerCountry                IC
##           IssuerLocality               IL
##           IssuerOrg                    IO
##           IssuerEmail                  IE
##           StateOrProvince              ST
##           CommonName                   CN
##           OrgUnit                      OU
##           Country                      C
##           Locality                     L
##           Org                          O
##           Email                        E
##           Group                        G
##
##        Valid Equalities Include: '=' '!='
##
##        Value is the desired value of that field in the client certificate.
##
##        Default:  none
##        Syntax:   SSLClientAuthGroup <name> <expr>
##
##        NOTE: Multiple instances of this directive is allowed.  The <name>
##              is should not contain spaces.
##
##SSLClientAuthGroup usIBMers Org = IBM && C = USA
##SSLClientAuthGroup NCusIBMers Group = usIBMers && ST = "North Carolina"
#
#
#
##        SSLClientAuthRequire directive:
##
##        Used in conjunction with Client Authentication.  If Client
##        Authentication is turned off then this directive is ignored.
##
##        Allows the user to specify a logic string of specific client
##        certificate attributes and authenticate based on the certificate
##        supplied by the client.  The syntax of the logic string allows
##        for grouping of subexpressions using parenthesis with each
##        subexpression consisting of ATTRIBUTE EQUALITY VALUE.  Multiple
##        subexpressions can be logically ANDed ('AND' or '&&'), ORed ('OR' or
##        '||'), or NOTed ('NOT' or '!') to configure the desired client
##        certificate attribute values needed for the client to access this
##        directory. If the value of the attribute contains a non-alphanumeric
##        character, the value must be delimited with quotes.
##
##        Valid Attributes Include:
##
##           Long Name                    Short Name
##           ---------                    ----------
##
##           IssuerStateOrProvince        IST
##           IssuerCommonName             ICN
##           IssuerOrgUnit                IOU
##           IssuerCountry                IC
##           IssuerLocality               IL
##           IssuerOrg                    IO
##           IssuerEmail                  IE
##           StateOrProvince              ST
##           CommonName                   CN
##           OrgUnit                      OU
##           Country                      C
##           Locality                     L
##           Org                          O
##           Email                        E
##
##        Valid Equalities Include: '=' '!='
##
##        Value is the desired value of that field in the client certificate.
##
##        Default:  none
##        Syntax:   SSLClientAuthRequire <expr>
##
##        NOTE: Multiple instances of this directive are allowed and the
##        directive can appear either inside or outside of <Directory>
##        stanzas.
##
##SSLClientAuthRequire  (CommonName = "John Doe" || Org = IBM) && ST != NC
##SSLClientAuthRequire  group = usIBMers && ST != NC
#
#
#
##   SSLCipherSpec directive
##
##   Specify the methods of encryption that an SSL connection will
##   support. Each encoded cipher specification is tested in the
##   order specified for compatibility with the requester. If the
##   requester supports a method specified here, an SSL connection
##   can be established. If not, the connection is refused.
##
##   Default:  All available cipher specifications are enabled by
##             default (see directives below)
##
##   Syntax:   SSLCipherSpec <shortname OR longname>
##
##             where <shortname OR longname> is one of:
##
##             SSL V2:
##
##   shortname  longname                               Meaning              Note   Strength
##   =========  ========                               =============        ====   ========
##   27         SSL_DES_192_EDE3_CBC_WITH_MD5          Triple-DES (168 bit)   *    (stronger)
##   21         SSL_RC4_128_WITH_MD5                   RC4 (128 bit)          *
##   23         SSL_RC2_CBC_128_CBC_WITH_MD5           RC2 (128 bit)          *        |
##   26         SSL_DES_64_CBC_WITH_MD5                DES (56 bit)                    V
##   22         SSL_RC4_128_EXPORT40_WITH_MD5          RC4 (40 bit)
##   24         SSL_RC2_CBC_128_CBC_EXPORT40_WITH_MD5  RC2 (40 bit)                (weaker)
##
##             SSL V3 and TLSV1:
##
##   shortname  longname                               Meaning                Note    Strength
##   =========  ========                               =============          ====    ========
##   3A         SSL_RSA_WITH_3DES_EDE_CBC_SHA          Triple-DES SHA (168 bit) *   (stronger)
##   35         SSL_RSA_WITH_RC4_128_SHA               RC4 SHA (128 bit)        *
##   34         SSL_RSA_WITH_RC4_128_MD5               RC4 MD5 (128 bit)        *         |
##   39         SSL_RSA_WITH_DES_CBC_SHA               DES SHA (56 bit)                   V
##   62         TLS_RSA_EXPORT1024_WITH_RC4_56_SHA     RC4 SHA(56 Bit)
##   64         TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA    DES SHA(56 Bit)
##   33         SSL_RSA_EXPORT_WITH_RC4_40_MD5         RC4 MD5 (40 bit)
##   36         SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5     RC2 MD5 (40 bit)               (weaker)
##   32         SSL_RSA_WITH_NULL_SHA
##   31         SSL_RSA_WITH_NULL_MD5
##   30         SSL_NULL_WITH_NULL_NULL
##                                                                                      
##             * Note: Not supported in versions available
##                     outside North America.
##
##
## Examples:
## SSLCipherSpec 24
## SSLCipherSpec SSL_RSA_WITH_3DES_EDE_CBC_SHA
#
##<Directory "C:\PROGRA~1\WEBSPH~1\IBMHTT~1/htdocs/en_US/protected">
##AuthName Protected-Realm
##AuthType Basic
##AuthUserFile "C:\PROGRA~1\WEBSPH~1\IBMHTT~1/passwd"
#
#
##        SSLVersion directive
##
##        Specify the type of SSL connection needed to access this host
##        If this version is not negotiated the client will be FORBIDDEN
##        to access the objects in this directory.
##        Only valid inside a directory stanza.
##
##        Default: SSLVersion ALL
##
##        Syntax: SSLVersion SSLV2|SSLV3|TLSV1|ALL
##SSLVersion ALL
#
#
##        SSLCipherBan directive
##
##        Specify the cipher specifications that are not allowed in order
##        to access the objects in this directory.
##
##        Default: none
##
##        Syntax: SSLCipherBan <shortname or longname>
##
##                where shortname or longname comes from the table
##                for valid SSLCipherSpecs
##
##SSLCipherBan 3A
##SSLCipherBan SSL_RSA_WITH_3DES_EDE_CBC_SHA
#
#
##        SSLCipherRequire directive
##
##        Specify the cipher specifications that are required
##        to access the objects in this directory.
##
##        Default: none
##
##        Syntax: SSLCipherRequire <shortname or longname>
##
##                where shortname or longname comes from the table
##                for valid SSLCipherSpecs
##
##SSLCipherRequire 3A
##SSLCipherRequire SSL_RSA_WITH_3DES_EDE_CBC_SHA
#
#
##        SSLFakeBasicAuth directive
##
##        Allows the server to authenticate based on a given client certificate
##        providing a user name with the given information is specified in
##        the AuthUserFile with password as the password.
##
##SSLFakeBasicAuth
#
#
##<LIMIT GET>
##allow from all
##require valid-user
##</Limit>
##</Directory>
#
##ServerAdmin webmaster@host.some_domain.com
##DocumentRoot /www/docs/host.some_domain.com
##ServerName host.some_domain.com
##ErrorLog logs/host.some_domain.com-error.log
##TransferLog logs/host.some_domain.com-access.log
#
#</VirtualHost>
#
#SSLDisable
#
#
#
##        Keyfile directive:
##
##        Specify the names of key files that are available.
##
##        Default:  <none>
##        Syntax:   Keyfile  <filename.kdb>
##Keyfile "C:\PROGRA~1\WEBSPH~1\IBMHTT~1/ssl/keyfile.kdb"
#
#
#
#
##        SSLV2Timeout and SSLV3Timeout:
##
##        Specify the timeout value for an SSL session. Once the timeout
##        expires, the client is forced to perform another SSL handshake.
##
##        Default:  SSLV2Timeout  100
##                  SSLV3Timeout  1000
##        Syntax:   SSLV2Timeout <time in seconds>  range 1-100
##                  SSLV3Timeout <time in seconds>  range 1-86400
#SSLV2Timeout 100
#SSLV3Timeout 1000
#
################################################################
## End SSL sample config
################################################################

################################################################
## Start SNMP sample config
## Note: You must add or modify the LoadModule and AddModule
##       directives for SNMP module.
##
## Note(2): For access to apScoreBoardGroup MIBs
##      -You must add or modify the LoadModule and AddModule
##       directives for Status module.
##      -You must add or modify  directive for <ExtendedStatus On>.
##      -You must add or modify  directives for "server-status" SetHandler.
##              <LocationMatch server-status>  
##              SetHandler  server-status  
##             </LocationMatch>
################################################################
#SNMPenable
#
#<SNMP 161>
#
#SNMPcommunity public
#
#sysContact Admins@email.address
#
#sysLocation     your-place.your-country.your-earth.your-universe
#</SNMP>
################################################################
## End SNMP sample config
################################################################

################################################################
## Start MT sample config
## Note: You must have installed the MT support for these
##       options to work
################################################################
##The following 2 options can be scoped down to the <Files> container scope
#IBMMachineTranslation on
#IBMMachineTranslationOptions "*subject=computers"
#
#IBMMachineTranslationMachine name.of.machine.com
#  #  Note the name of the machine above is the machine running the
#  #  MTserver daemon and Port is the port on the above named machine
#IBMMachineTranslationMachinePort 5001
################################################################
## End MT sample config
################################################################

################################################################
## Start LDAP sample config
## Note: You must have installed the LDAP support for these
##       options to work
################################################################
##This is an example <Directory> </Directory> section which employs
##LDAP for authentication and authorization.  You will need
##to edit the ldap.prop.sample file to point to your LDAP
##Directory Server.
#
#<Directory "C:\PROGRA~1\WEBSPH~1\IBMHTT~1/htdocs/en_US/ldapdir">
#Options Indexes FollowSymLinks
#AllowOverride None
#order allow,deny
#allow from all
#AuthType Basic
#AuthName "LDAP Realm"
#require valid-user
#LdapConfigFile "C:\PROGRA~1\WEBSPH~1\IBMHTT~1/conf/ldap.prop"
#</Directory>
################################################################
## End LDAP sample config
################################################################

################################################################
## Start mod_dav sample config
## Note: You must have installed the mod_dav support for these
##       options to work
################################################################
## mod_dav uses a global directive to specify the filename of a
## lock database.  This must be writeable by the server process.
## Do not specify an extension.  This directive is required.
# DAVLockDB "C:\PROGRA~1\WEBSPH~1\IBMHTT~1/DavLock"
#
## Enable mod_dav in any container with the Dav On directive:
# <Location />
# Dav On
# </Location>
#
## For security, create a password file with user 'dav_admin',
## and set up restrictions with LimitExcept.  This prevents
## anyone but dav_admin from using DAV methods.
# <Location />
# Dav On
# AuthName DAV
# AuthType Basic
# AuthUserFile MyDAVPasswordFile.passwd
#  <LimitExcept GET HEAD OPTIONS>
#  Require user dav_admin
#  </LimitExcept>
# </Location>
#
## The webmaster can control how quickly locks expire on the
## server.  Microsoft Web Folder clients request a timeout of
## 120 seconds.  Force this to a higher vaule with the
## DavMinTimeout directive.  A suggested setting is 600.
# <Location />
# Dav On
# DavMinTimeout 600
# </Location>
#
################################################################
# End DAV sample config
################################################################

################################################################
## Start mod_headerts sample config
## Note: You must have installed the mod_headerts support for these
##       options to work
## mod_headerts is used with IBM's Page Detailer to generate more
## precise performance measurements by adding timestamp to header
################################################################
#
##        timestampid
##
##        Sets a server identity of timestamping source
##
##        Syntax: timestampid serveridentity
##timestampid serveridentity
#
#
##        timestamp
##
##        enable, request, or disable timestamp in header
##
##        Syntax:   timestamp < enable | request | disable>
##
##                  enable     timestamp is always added
##                  request   timestamp is only added if a TS- entry is
##                                 present in the request header
##                  disable    timestamp is never added
##timestamp enable
#
################################################################
# End Headerts sample config
################################################################
#
# ---------------------------------------------------------------------------
# This section defines server settings which affect which types of services
# are allowed, and in what circumstances.

# Each directory to which Apache has access, can be configured with respect
# to which services and features are allowed and/or disabled in that
# directory (and its subdirectories).

# Note: Where filenames are specified, you must use forward slashes
# instead of backslashes. e.g. "c:/apache" instead of "c:\apache". If
# the drive letter is ommited, the drive where Apache.exe is located
# will be assumed

# First, we configure the "default" to be a very restrictive set of
# permissions.

# Note that from this point forward you must specifically allow
# particular features to be enabled - so if something's not working as
# you might expect, make sure that you have specifically enabled it
# below.

# This should be changed to whatever you set DocumentRoot to.

<Directory "C:\PROGRA~1\WEBSPH~1\IBMHTT~1/htdocs/en_US">

# This may also be "None", "All", or any combination of "Indexes",
# "Includes", "ExecCGI", or "MultiViews".

# Note that "MultiViews" must be named *explicitly* --- "Options All"
# doesn't give it to you.

Options Indexes

# This controls which options the .htaccess files in directories can
# override. Can also be "All", or any combination of "Options", "FileInfo",
# "AuthConfig", and "Limit"

AllowOverride None

# Controls who can get stuff from this server.

order allow,deny
allow from all

</Directory>

# C:\PROGRA~1\WEBSPH~1\IBMHTT~1/cgi-bin should be changed to whatever your ScriptAliased
# CGI directory exists, if you have that configured.
<Directory "C:\PROGRA~1\WEBSPH~1\IBMHTT~1/cgi-bin">
AllowOverride None
Options None
</Directory>

# The ScriptInterpreterSource directive is used to control how Apache
# determines the interpreter used to run CGI scripts. The default technique
# is to use the interpreter pointed to by the #! line in the script.
# Denoted by:      ScriptInterpreterSource script
# Setting "ScriptInterpreterSource registry" will cause the Windows
# registry to be searched using the script file extension, which is
# typical for a Windows environment.
# The registry method assumes you have installed an interpreter which
# is registered to handle files with that extension.
#
#ScriptInterpreterSource registry


# Allow server status reports, with the URL of http://servername/server-status
# Change the ".your_domain.com" to match your domain to enable.

#<Location /server-status>
#SetHandler server-status

#order deny,allow
#deny from all
#allow from .your_domain.com
#</Location>

# Allow remote server configuration reports, with the URL of
#  http://servername/server-info (requires that mod_info.c be loaded).
# Change the ".your_domain.com" to match your domain to enable.
#<Location /server-info>
#SetHandler server-info

#order deny,allow
#deny from all
#allow from .your_domain.com
#</Location>

# There have been reports of people trying to abuse an old bug from pre-1.1
# days.  This bug involved a CGI script distributed as a part of Apache.
# By uncommenting these lines you can redirect these attacks to a logging
# script on phf.apache.org.  Or, you can record them yourself, using the script
# support/phf_abuse_log.cgi.

#<Location /cgi-bin/phf*>
#deny from all
#ErrorDocument 403 http://phf.apache.org/phf_abuse_log.cgi
#</Location>

# You may place any other directories or locations you wish to have
# access information for after this one.

# --------------------------------------------------------------------------------
# In the following section, you define the name space that users see of your
# http server.  This also defines server settings which affect how requests are
# serviced, and how results should be formatted.

# See the tutorials at http://www.apache.org/ for
# more information.

# Note: Where filenames are specified, you must use forward slashes
# instead of backslashes. e.g. "c:/apache" instead of "c:\apache". If
# the drive letter is ommited, the drive where Apache.exe is located
# will be assumed.

# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.

DocumentRoot "C:\PROGRA~1\WEBSPH~1\IBMHTT~1/htdocs/en_US"

# UserDir: The name of the directory which is appended onto a user's home
# directory if a ~user request is recieved.
#
# Under Win32, we do not currently try to determine the home directory of
# a Windows login, so one of the forms such as the below needs to be
# used.  See the manual for details.
#
#UserDir "C:\PROGRA~1\WEBSPH~1\IBMHTT~1/users/"

# DirectoryIndex: Name of the file or files to use as a pre-written HTML
# directory index.  Separate multiple entries with spaces.

DirectoryIndex index.html index.htm

# FancyIndexing is whether you want fancy directory indexing or standard

FancyIndexing on

# AddIcon tells the server which icon to show for different files or filename
# extensions

AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip

AddIconByType (TXT,/icons/text.gif) text/*
AddIconByType (IMG,/icons/image2.gif) image/*
AddIconByType (SND,/icons/sound2.gif) audio/*
AddIconByType (VID,/icons/movie.gif) video/*

AddIcon /icons/binary.gif .bin .exe
AddIcon /icons/binhex.gif .hqx
AddIcon /icons/tar.gif .tar
AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
AddIcon /icons/a.gif .ps .ai .eps
AddIcon /icons/layout.gif .html .shtml .htm .pdf
AddIcon /icons/text.gif .txt
AddIcon /icons/c.gif .c
AddIcon /icons/p.gif .pl .py
AddIcon /icons/f.gif .for
AddIcon /icons/dvi.gif .dvi
AddIcon /icons/uuencoded.gif .uu
AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
AddIcon /icons/tex.gif .tex
AddIcon /icons/bomb.gif core

AddIcon /icons/back.gif ..
AddIcon /icons/hand.right.gif README
AddIcon /icons/folder.gif ^^DIRECTORY^^
AddIcon /icons/blank.gif ^^BLANKICON^^

# DefaultIcon is which icon to show for files which do not have an icon
# explicitly set.

DefaultIcon /icons/unknown.gif

# AddDescription allows you to place a short description after a file in
# server-generated indexes.
# Format: AddDescription "description" filename

# ReadmeName is the name of the README file the server will look for by
# default. Format: ReadmeName name
#
# The server will first look for name.html, include it if found, and it will
# then look for name and include it as plaintext if found.
#
# HeaderName is the name of a file which should be prepended to
# directory indexes.

ReadmeName README
HeaderName HEADER

# IndexIgnore is a set of filenames which directory indexing should ignore
# Format: IndexIgnore name1 name2...

IndexIgnore .??* *~ *# HEADER* README* RCS
IndexIgnore .??* *~ *# HEADER* README* RCS *
# AccessFileName: The name of the file to look for in each directory
# for access control information.

AccessFileName .htaccess

# The following lines prevent .htaccess files from being viewed by
# Web clients.  Since .htaccess files often contain authorization
# information, access is disallowed for security reasons.  Comment
# these lines out if you want Web visitors to see the contents of
# .htaccess files.  If you change the AccessFileName directive above,
# be sure to make the corresponding changes here.

<Files .htaccess>
order allow,deny
deny from all
</Files>

# TypesConfig describes where the mime.types file (or equivalent) is
# to be found.

TypesConfig conf/mime.types

# DefaultType is the default MIME type for documents which the server
# cannot find the type of from filename extensions.

DefaultType text/plain

# AddEncoding allows you to have certain browsers (Mosaic/X 2.1+) uncompress
# information on the fly. Note: Not all browsers support this.

AddEncoding x-compress Z
AddEncoding x-gzip gz

# AddLanguage allows you to specify the language of a document. You can
# then use content negotiation to give a browser a file in a language
# it can understand.  Note that the suffix does not have to be the same
# as the language keyword --- those with documents in Polish (whose
# net-standard language code is pl) may wish to use "AddLanguage pl .po"
# to avoid the ambiguity with the common suffix for perl scripts.

AddLanguage en .en
AddLanguage fr .fr
AddLanguage de .de
AddLanguage it .it
AddLanguage ko .ko
AddLanguage es .es
AddLanguage ja .ja
AddLanguage zh-CN .cn
AddLanguage zh-TW .tw
AddLanguage pt-BR .pt

# LanguagePriority allows you to give precedence to some languages
# in case of a tie during content negotiation.
# Just list the languages in decreasing order of preference.

LanguagePriority en

# Redirect allows you to tell clients about documents which used to exist in
# your server's namespace, but do not anymore. This allows you to tell the
# clients where to look for the relocated document.
# Format: Redirect fakename url


# Aliases: Add here as many aliases as you need (with no limit). The format is
# Alias fakename realname

# Note that if you include a trailing / on fakename then the server will
# require it to be present in the URL.  So "/icons" isn't aliased in this
# example.

Alias /WSsamples "C:\Program Files\WebSphere\AppServer/WSsamples"
Alias /IBMWebAS/ "C:\Program Files\WebSphere\AppServer/web/"
Alias /icons/ "C:\PROGRA~1\WEBSPH~1\IBMHTT~1/icons/"

# ScriptAlias: This controls which directories contain server scripts.
# Format: ScriptAlias fakename realname

ScriptAlias /cgi-bin/ "C:\PROGRA~1\WEBSPH~1\IBMHTT~1/cgi-bin/"

# If you want to use server side includes, or CGI outside
# ScriptAliased directories, uncomment the following lines.

# AddType allows you to tweak mime.types without actually editing it, or to
# make certain files to be certain types.
# Format: AddType type/subtype ext1

# For example, the PHP3 module (not part of the Apache distribution)
# will typically use:
#AddType application/x-httpd-php3 .phtml
#AddType application/x-httpd-php3-source .phps

# AddHandler allows you to map certain file extensions to "handlers",
# actions unrelated to filetype. These can be either built into the server
# or added with the Action command (see below)
# Format: AddHandler action-name ext1

# To use CGI scripts:
#AddHandler cgi-script .cgi

# To use server-parsed HTML files
#AddType text/html .shtml
#AddHandler server-parsed .shtml

# Uncomment the following line to enable Apache's send-asis HTTP file
# feature
#AddHandler send-as-is asis

# If you wish to use server-parsed imagemap files, use
#AddHandler imap-file map

# To enable type maps, you might want to use
#AddHandler type-map var

# Action lets you define media types that will execute a script whenever
# a matching file is called. This eliminates the need for repeated URL
# pathnames for oft-used CGI file processors.
# Format: Action media/type /cgi-script/location
# Format: Action handler-name /cgi-script/location

# MetaDir: specifies the name of the directory in which Apache can find
# meta information files. These files contain additional HTTP headers
# to include when sending the document

#MetaDir .web

# MetaSuffix: specifies the file name suffix for the file containing the
# meta information.

#MetaSuffix .meta

# Customizable error response (Apache style)
#  these come in three flavors
#
#    1) plain text
#ErrorDocument 500 "The server made a boo boo.
#  n.b.  the (") marks it as text, it does not get output
#
#    2) local redirects
#ErrorDocument 404 /missing.html
#  to redirect to local url /missing.html
#ErrorDocument 404 /cgi-bin/missing_handler.pl
#  n.b. can redirect to a script or a document using server-side-includes.
#
#    3) external redirects
#ErrorDocument 402 http://some.other_server.com/subscription_info.html
#

# The following directives disable keepalives and HTTP header flushes.
# The first directive disables it for Netscape 2.x and browsers which
# spoof it. There are known problems with these.
# The second directive is for Microsoft Internet Explorer 4.0b2
# which has a broken HTTP/1.1 implementation and does not properly
# support keepalive when it is used on 301 or 302 (redirect) responses.

BrowserMatch "Mozilla/2" nokeepalive
BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0

# The following directive disables HTTP/1.1 responses to browsers which
# are in violation of the HTTP/1.0 spec by not being able to grok a
# basic 1.1 response.

BrowserMatch "RealPlayer 4\.0" force-response-1.0
BrowserMatch "Java/1\.0" force-response-1.0
BrowserMatch "JDK/1\.0" force-response-1.0

# Page to display indicating the Administration Server is not installed
<files apadminred.html>
ErrorDocument 404 /9ainterim.htm
</files>
LoadModule ibm_app_server_http_module "C:\Program Files\WebSphere\AppServer/bin/mod_ibm_app_server_http.dll"
WebSpherePluginConfig "C:\Program Files\WebSphere\AppServer/config/cells/plugin-cfg.xml"
LoadModule ibm_ssl_module modules/IBMModuleSSL128.dll

########## IBM WebSphere Commerce (Do not edit this section) - Any changes made may be overridden at any time #################
#Instance name : demo
<VirtualHost EV1SERVE-DDJJNW.royalcyber2.com:80>
ServerName EV1SERVE-DDJJNW.royalcyber2.com
Alias      /wcsstore            "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/Stores.war"
Alias      /wcs                  "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/CommerceAccelerator.war"
</VirtualHost>
Listen 443
<VirtualHost EV1SERVE-DDJJNW.royalcyber2.com:443>
Keyfile "C:\Program Files\WebSphere\IBMHttpServer\ssl\keyfile.kdb"
SSLEnable
SSLClientAuth 0
ServerName EV1SERVE-DDJJNW.royalcyber2.com
Alias      /wcsstore            "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/Stores.war"
Alias      /wcs                  "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/CommerceAccelerator.war"
</VirtualHost>
Listen 8000
<VirtualHost EV1SERVE-DDJJNW.royalcyber2.com:8000>
Keyfile "C:\Program Files\WebSphere\IBMHttpServer\ssl\keyfile.kdb"
SSLEnable
SSLClientAuth 0
ServerName EV1SERVE-DDJJNW.royalcyber2.com
Alias      /adminconsole            "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/SiteAdministration.war/tools/adminconsole/wcsadmincon.html"
Alias      /wcsstore            "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/Stores.war"
Alias      /accelerator            "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/CommerceAccelerator.war/tools/common/accelerator.html"
Alias      /wcs                  "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/CommerceAccelerator.war"
Alias      /wcadmin            "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/SiteAdministration.war"
Alias      /wcorgadmin            "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/OrganizationAdministration.war"
Alias      /orgadminconsole      "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/OrganizationAdministration.war/tools/buyerconsole/wcsbuyercon.html"
</VirtualHost>
Listen 8002
<VirtualHost EV1SERVE-DDJJNW.royalcyber2.com:8002>
Keyfile "C:\Program Files\WebSphere\IBMHttpServer\ssl\keyfile.kdb"
SSLEnable
SSLClientAuth 0
ServerName EV1SERVE-DDJJNW.royalcyber2.com
Alias      /adminconsole            "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/SiteAdministration.war/tools/adminconsole/wcsadmincon.html"
Alias      /wcsstore            "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/Stores.war"
Alias      /accelerator            "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/CommerceAccelerator.war/tools/common/accelerator.html"
Alias      /wcs                  "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/CommerceAccelerator.war"
Alias      /wcadmin            "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/SiteAdministration.war"
Alias      /wcorgadmin            "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/OrganizationAdministration.war"
Alias      /orgadminconsole      "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/OrganizationAdministration.war/tools/buyerconsole/wcsbuyercon.html"
</VirtualHost>
Listen 8004
<VirtualHost EV1SERVE-DDJJNW.royalcyber2.com:8004>
Keyfile "C:\Program Files\WebSphere\IBMHttpServer\ssl\keyfile.kdb"
SSLEnable
SSLClientAuth 0
ServerName EV1SERVE-DDJJNW.royalcyber2.com
Alias      /adminconsole            "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/SiteAdministration.war/tools/adminconsole/wcsadmincon.html"
Alias      /wcsstore            "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/Stores.war"
Alias      /accelerator            "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/CommerceAccelerator.war/tools/common/accelerator.html"
Alias      /wcs                  "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/CommerceAccelerator.war"
Alias      /wcadmin            "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/SiteAdministration.war"
Alias      /wcorgadmin            "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/OrganizationAdministration.war"
Alias      /orgadminconsole      "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/OrganizationAdministration.war/tools/buyerconsole/wcsbuyercon.html"
</VirtualHost>
<Directory "C:\Program Files\WebSphere\CommerceServer56\web">
<Files *.jsp>
order allow,deny
deny from all
</Files>
</Directory>
<Directory "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/CommerceAccelerator.war">
<FilesMatch "\.(jsp|class|jar|xml|properties)">
order allow,deny
deny from all
</FilesMatch>
</Directory>
<Directory "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/Stores.war">
<FilesMatch "\.(jsp|class|jar|xml|properties)">
order allow,deny
deny from all
</FilesMatch>
</Directory>
<Directory "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/SiteAdministration.war">
<FilesMatch "\.(jsp|class|jar|xml|properties)">
order allow,deny
deny from all
</FilesMatch>
</Directory>
<Directory "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/OrganizationAdministration.war">
<FilesMatch "\.(jsp|class|jar|xml|properties)">
order allow,deny
deny from all
</FilesMatch>
</Directory>
<Directory "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/CommerceAccelerator.war/WEB-INF">
order allow,deny
deny from all
</Directory>
<Directory "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/CommerceAccelerator.war/META-INF">
order allow,deny
deny from all
</Directory>
<Directory "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/Stores.war/WEB-INF">
order allow,deny
deny from all
</Directory>
<Directory "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/Stores.war/META-INF">
order allow,deny
deny from all
</Directory>
<Directory "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/SiteAdministration.war/WEB-INF">
order allow,deny
deny from all
</Directory>
<Directory "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/SiteAdministration.war/META-INF">
order allow,deny
deny from all
</Directory>
<Directory "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/OrganizationAdministration.war/WEB-INF">
order allow,deny
deny from all
</Directory>
<Directory "C:\Program Files\WebSphere\AppServer\installedApps\EV1SERVE-DDJJNW\WC_demo.ear/OrganizationAdministration.war/META-INF">
order allow,deny
deny from all
</Directory>
########## End of IBM WebSphere Commerce (Do not edit this section) ##########

########## IBM WebSphere Payments (Do not edit this section) - Any changes made may be overriden at any time #################
Listen 5433
<VirtualHost EV1SERVE-DDJJNW.royalcyber2.com:5433>
SSLEnable
SSLClientAuth 0
ServerName EV1SERVE-DDJJNW.royalcyber2.com
Keyfile "C:\Program Files\WebSphere\IBMHttpServer\ssl\keyfile.kdb"
</VirtualHost>
Listen 5432
<VirtualHost EV1SERVE-DDJJNW.royalcyber2.com:5432>
ServerName EV1SERVE-DDJJNW.royalcyber2.com
</VirtualHost>
########## End of IBM WebSphere Payments (Do not edit this section) ##########
You can have only one of directives in your httpd.conf: Port or Listen.
So comment out
Port 80
line
and add line:
Listen 66.98.188.27:80
I tried your suggestion I am getting the following error :

[Tue Oct 19 01:25:13 2004] [error] (9)Bad file descriptor: Listen value 66.98.188.23:80 conflicts with AfpaEnable port 80
ASKER CERTIFIED SOLUTION
Avatar of ramazanyich
ramazanyich
Flag of Belgium image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
Thanks that all worked great
but how do I get frontpage extentions to work on this Apache webserver on windows 2003 server?
Rich