I am using FreeBSD 4.2 with apache 1.3.17 + mod_ssl 2.8.0 et al.

lynx-ssl can see the site http://seucre.bigbenhosting.com but not 
netscep or MSIE.

I do a debug and get the following:

bash$ curl https://localhost/x
curl: (35) SSL: error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protoco
l
and also

bash$ openssl s_client -connect localhost:443 -state -debug^H^H^H^H^H^H^H^H^H^H^H^
H^H^H^H^H^H^H^H^[[1P^H^[[1P^H^[[1P^H^[[1P^H^[[1P^H^[[1P^H^[[1P^H^[[1P^H^[[1P^[[1@s
^[[1@e^[[1@c^[[1@u^[[1@r^[[1@e^[[1@.^[[1@b^[[1@i^[[1@g^[[1@b^[[1@e^[[1@n^[[1@h^[[1
@o^[[1@s^[[1@a^[[1@t^[[1@i^[[1@n^[[1@g^H^[[1P^H^[[1P^H^[[1P^H^[[1P^H^[[1P^[[1@t^[[
1@i^[[1@n^[[1@g^[[1@.^[[1@c^[[1@o^[[1@m^M
CONNECTED(00000003)^M
SSL_connect:before/connect initialization^M
write to 080894C0 [0809A000] (124 bytes => 124 (0x7C))^M
0000 - 80 7a 01 03 01 00 51 00-00 00 20 00 00 16 00 00   .z....Q... .....^M
0010 - 13 00 00 0a 07 00 c0 00-00 66 00 00 05 00 00 04   .........f......^M
0020 - 03 00 80 01 00 80 08 00-80 00 00 65 00 00 64 00   ...........e..d.^M
0030 - 00 63 00 00 62 00 00 61-00 00 60 00 00 15 00 00   .c..b..a..`.....^M
0040 - 12 00 00 09 06 00 40 00-00 14 00 00 11 00 00 08   ......@.........^M
0050 - 00 00 06 00 00 03 04 00-80 02 00 80 3f e1 81 25   ............?..%^M
0060 - 1d ca 58 4e 2f f9 63 96-12 4e 8a e7 e7 70 8f 4b   ..XN/.c..N...p.K^M
0070 - b8 65 3d a4 37 3e eb ff-b1 e7 74 16               .e=.7>....t.^M
SSL_connect:SSLv2/v3 write client hello A^M
read from 080894C0 [080A0000] (7 bytes => 7 (0x7))^M
0000 - 16 03 01 00 2a 02                                 ....*.^M
0007 - <SPACES/NULS>^M
read from 080894C0 [080A0007] (40 bytes => 40 (0x28))^M
0000 - 00 26 03 01 3a 95 d0 38-70 a5 47 bf 8b 6d 0b e3   .&..:..8p.G..m..^M
0010 - bd 39 cd d9 2c b5 e1 d9-a4 2a 17 8a a6 75 4e a7   .9..,....*...uN.^M
0020 - 06 db d2 15 00 00 16                              .......^M
0028 - <SPACES/NULS>^M
SSL_connect:SSLv3 read server hello A^M
read from 080894C0 [080A0000] (5 bytes => 5 (0x5))^M
0000 - 16 03 01 02 db                                    .....^M
read from 080894C0 [080A0005] (731 bytes => 731 (0x2DB))^M
0000 - 0b 00 02 d7 00 02 d4 00-02 d1 30 82 02 cd 30 82   ..........0...0.^M
0010 - 02 36 02 01 01 30 0d 06-09 2a 86 48 86 f7 0d 01   .6...0...*.H....^M
0020 - 01 04 05 00 30 81 ae 31-0b 30 09 06 03 55 04 06   ....0..1.0...U..^M
0030 - 13 02 43 41 31 10 30 0e-06 03 55 04 08 13 07 41   ..CA1.0...U....A^M
0040 - 6c 62 65 72 74 61 31 11-30 0f 06 03 55 04 07 13   lberta1.0...U...^M
0050 - 08 45 64 6d 6f 6e 74 6f-6e 31 18 30 16 06 03 55   .Edmonton1.0...U^M
0060 - 04 0a 13 0f 42 69 67 20-42 65 6e 20 48 6f 73 74   ....Big Ben Host^M
0070 - 69 6e 67 31 16 30 14 06-03 55 04 0b 13 0d 53 65   ing1.0...U....Se^M
0080 - 63 75 72 65 20 53 65 72-76 65 72 31 21 30 1f 06   cure Server1!0..^M
0090 - 03 55 04 03 13 18 73 65-63 75 72 65 2e 62 69 67   .U....secure.big^M
00a0 - 62 65 6e 68 6f 73 74 69-6e 67 2e 63 6f 6d 31 25   benhosting.com1%^M
00b0 - 30 23 06 09 2a 86 48 86-f7 0d 01 09 01 16 16 64   0#..*.H........d^M
00c0 - 61 76 65 40 62 69 67 62-65 6e 68 6f 73 74 69 6e   ave@bigbenhostin^M
00d0 - 67 2e 63 6f 6d 30 1e 17-0d 30 31 30 32 31 35 32   g.com0...0102152^M
00e0 - 33 33 33 35 30 5a 17 0d-30 32 30 32 31 35 32 33   33350Z..02021523^M
00f0 - 33 33 35 30 5a 30 81 ae-31 0b 30 09 06 03 55 04   3350Z0..1.0...U.^M
0100 - 06 13 02 43 41 31 10 30-0e 06 03 55 04 08 13 07   ...CA1.0...U....^M
0110 - 41 6c 62 65 72 74 61 31-11 30 0f 06 03 55 04 07   Alberta1.0...U..^M
0120 - 13 08 45 64 6d 6f 6e 74-6f 6e 31 18 30 16 06 03   ..Edmonton1.0...^M
0130 - 55 04 0a 13 0f 42 69 67-20 42 65 6e 20 48 6f 73   U....Big Ben Hos^M
0140 - 74 69 6e 67 31 16 30 14-06 03 55 04 0b 13 0d 53   ting1.0...U....S^M
0150 - 65 63 75 72 65 20 53 65-72 76 65 72 31 21 30 1f   ecure Server1!0.^M
0160 - 06 03 55 04 03 13 18 73-65 63 75 72 65 2e 62 69   ..U....secure.bi^M
0170 - 67 62 65 6e 68 6f 73 74-69 6e 67 2e 63 6f 6d 31   gbenhosting.com1^M
0180 - 25 30 23 06 09 2a 86 48-86 f7 0d 01 09 01 16 16   %0#..*.H........^M
0190 - 64 61 76 65 40 62 69 67-62 65 6e 68 6f 73 74 69   dave@bigbenhosti^M
01a0 - 6e 67 2e 63 6f 6d 30 81-9f 30 0d 06 09 2a 86 48   ng.com0..0...*.H^M
01b0 - 86 f7 0d 01 01 01 05 00-03 81 8d 00 30 81 89 02   ............0...^M
01c0 - 81 81 00 be 73 eb 3b 23-66 50 89 3c d3 74 0d 20   ....s.;#fP.<.t. ^M
01d0 - 73 26 36 ba 08 78 7f 53-4e b7 b8 1b 7b 9b b5 0d   s&6..x.SN...{...^M
01e0 - 0d f1 dd d0 e8 91 03 fb-9c 48 b9 e5 94 86 63 5d   .........H....c]^M
01f0 - 36 d2 63 15 d4 bb 77 e7-14 49 94 c2 8f 20 2a 61   6.c...w..I... *a^M
0200 - f7 62 2a e1 36 2f 69 76-e2 c4 8c 7a e5 47 4d 19   .b*.6/iv...z.GM.^M
0210 - 1b 45 c8 d2 a4 94 05 a5-e2 df 2e 0c 8d f5 75 36   .E............u6^M
0220 - 98 f6 dc fd f4 91 0a ed-91 fe 1f ea 38 23 80 0e   ............8#..^M
0230 - 1a 9e c2 63 33 af f3 7d-7c 66 dc 6d 51 42 e1 af   ...c3..}|f.mQB..^M
0240 - 03 a0 8d 02 03 01 00 01-30 0d 06 09 2a 86 48 86   ........0...*.H.^M
0250 - f7 0d 01 01 04 05 00 03-81 81 00 80 0d f9 e8 04   ................^M
0260 - 40 0c 77 2a 6f 28 ed c2-04 73 0e 26 80 a5 84 85   @.w*o(...s.&....^M
0270 - bb 60 43 a4 53 84 a3 f4-60 0a d3 2b 59 c2 bf 34   .`C.S...`..+Y..4^M
0280 - c9 47 e9 dc 29 fc 09 98-00 d6 b6 a3 3d 52 a1 56   .G..).......=R.V^M
0290 - 78 fc 43 be f6 b3 ef 60-b2 10 bd 1d 01 90 c2 d0   x.C....`........^M
02a0 - b2 b3 aa 00 88 0a 5a 53-25 a8 98 2b 9d ff b8 0b   ......ZS%..+....^M
02b0 - e0 7e 32 75 c6 2b 4d 4f-94 dd fd 37 c6 fe 78 33   .~2u.+MO...7..x3^M
02c0 - 7e c5 a4 f1 3b 14 cd 5f-c6 7c 91 50 b0 a7 9b 90   ~...;.._.|.P....^M
02d0 - 3d b3 6b a0 22 8f 38 82-b9 07 ae                  =.k.".8....^M
depth=0 /C=CA/ST=Alberta/L=Edmonton/O=Big Ben Hosting/OU=Secure Server/CN=secure.b
[EMAIL PROTECTED]^M
verify error:num=18:self signed certificate^M
verify return:1^M
depth=0 /C=CA/ST=Alberta/L=Edmonton/O=Big Ben Hosting/OU=Secure Server/CN=secure.b
[EMAIL PROTECTED]^M
verify error:num=7:certificate signature failure^M
verify return:1^M
depth=0 /C=CA/ST=Alberta/L=Edmonton/O=Big Ben Hosting/OU=Secure Server/CN=secure.b
[EMAIL PROTECTED]^M
verify return:1^M
SSL_connect:SSLv3 read server certificate A^M
read from 080894C0 [080A0000] (5 bytes => 5 (0x5))^M
0000 - 16 03 01 01 8d                                    .....^M
read from 080894C0 [080A0005] (397 bytes => 397 (0x18D))^M
0000 - 0c 00 01 89 00 80 e6 96-9d 3d 49 5b e3 2c 7c f1   .........=I[.,|.^M
0010 - 80 c3 bd d4 79 8e 91 b7-81 82 51 bb 05 5e 2a 20   ....y.....Q..^* ^M
0020 - 64 90 4a 79 a7 70 fa 15-a2 59 cb d5 23 a6 a6 ef   d.Jy.p...Y..#...^M
0030 - 09 c4 30 48 d5 a2 2f 97-1f 3c 20 12 9b 48 00 0e   ..0H../..< ..H..^M
0040 - 6e dd 06 1c bc 05 3e 37-1d 79 4e 53 27 df 61 1e   n.....>7.yNS'.a.^M
0050 - bb be 1b ac 9b 5c 60 44-cf 02 3d 76 e0 5e ea 9b   .....\`D..=v.^..^M
0060 - ad 99 1b 13 a6 3c 97 4e-9e f1 83 9e b5 db 12 51   .....<.N.......Q^M
0070 - 36 f7 26 2e 56 a8 87 15-38 df d8 23 c6 50 50 85   6.&.V...8..#.PP.^M
0080 - e2 1f 0d d5 c8 6b 00 01-02 00 80 29 e9 1c 4c ee   .....k.....)..L.^M
0090 - 50 28 eb e9 89 2a a3 f1-be 1b 17 f6 45 49 cb ff   P(...*......EI..^M
00a0 - 0c c9 a2 a9 2c 32 c3 12-f1 0a f8 bd c6 59 37 95   ....,2.......Y7.^M
00b0 - ee 6b f6 4e d9 e8 a4 0c-7d 90 49 b6 f5 f4 30 e6   .k.N....}.I...0.^M
00c0 - 83 d3 91 82 15 7a 02 24-57 39 8a cb 1d be f1 83   .....z.$W9......^M
00d0 - 60 5b be d6 de f4 99 f1-8d a0 82 9f c3 50 f7 63   `[...........P.c^M
00e0 - 6b 01 12 66 bf d9 d2 d5-0b 7a 19 db b5 7b bd 6e   k..f.....z...{.n^M
00f0 - 38 5b 99 03 46 b0 da 68-f5 1f 74 33 85 10 ce ea   8[..F..h..t3....^M
0100 - 4f ef 5b e4 fe 0d e7 0d-d9 6e fe 00 80 7b f6 eb   O.[......n...{..^M
0110 - ce 45 e4 9e 7b f8 b5 9d-92 32 31 d2 bc e5 46 fc   .E..{....21...F.^M
0120 - e9 56 16 e5 2a bc c4 79-99 4e be 13 55 ac 70 26   .V..*..y.N..U.p&^M
0130 - 18 06 11 c0 10 2e 77 4a-e8 59 8b 92 47 a8 d0 3f   ......wJ.Y..G..?^M
0140 - a2 28 df fd 48 2e ca 51-de e6 63 17 ca 69 c0 d6   .(..H..Q..c..i..^M
0150 - 3d c4 3a a3 d6 f2 4a c7-93 0d 68 8e f2 f8 4c df   =.:...J...h...L.^M
0160 - 98 2e 6a fc 9b 07 b6 6d-0a 7b a8 a9 be 64 e9 9d   ..j....m.{...d..^M
0170 - 0e 31 a5 1f cd 0c 00 45-f9 c3 58 49 5f 77 cb 00   .1.....E..XI_w..^M
0180 - f7 f8 4f c5 82 ec c4 a1-ae 8f dd 44 0e            ..O........D.^M
SSL_connect:SSLv3 read server key exchange A^M
read from 080894C0 [080A0000] (5 bytes => 5 (0x5))^M
0000 - 16 03 01 00 04                                    .....^M
read from 080894C0 [080A0005] (4 bytes => 4 (0x4))^M
0000 - 0e                                                .^M
0004 - <SPACES/NULS>^M
SSL_connect:SSLv3 read server done A^M
write to 080894C0 [08097C00] (139 bytes => 139 (0x8B))^M
0000 - 16 03 01 00 86 10 00 00-82 00 80 9b 26 04 ad f2   ............&...^M
0010 - 84 cc c8 0c e9 6d 42 06-ff 68 1b ee c0 2a 64 96   .....mB..h...*d.^M
0020 - 2c e2 e6 a5 df cb 02 d3-e6 03 14 39 f9 2a ba 41   ,..........9.*.A^M
0030 - ef 2f 13 a7 80 1f c7 2e-17 b3 32 17 cb c7 8f c5   ./........2.....^M
0040 - 2c 92 31 1d 5d dc 73 57-73 90 b0 ef 59 68 4a 8f   ,.1.].sWs...YhJ.^M
0050 - 94 d5 86 7b 8b 5f de 77-78 f6 b9 1e 7b df a6 a1   ...{._.wx...{...^M
0060 - 0d e4 5f e0 d3 f3 eb 8f-a0 d5 5c 38 d2 f1 61 af   .._.......\8..a.^M
0070 - 66 aa 0e ea 9a 78 f6 8f-89 66 14 5f 84 a8 42 65   f....x...f._..Be^M
0080 - b6 08 12 94 22 37 9f c8-b0 08 97                  ...."7.....^M
SSL_connect:SSLv3 write client key exchange A^M
write to 080894C0 [08097C00] (6 bytes => 6 (0x6))^M
0000 - 14 03 01 00 01 01                                 ......^M
SSL_connect:SSLv3 write change cipher spec A^M
write to 080894C0 [08097C00] (45 bytes => 45 (0x2D))^M
0000 - 16 03 01 00 28 47 23 d7-53 27 be b9 0b c2 f4 25   ....(G#.S'.....%^M
0010 - 96 d0 24 6c 9d c3 9b 40-f2 79 b4 24 65 84 af 67   ..$l...@.y.$e..g^M
0020 - d8 46 38 50 ce 27 89 27-30 78 ec 2f 4f            .F8P.'.'0x./O^M
SSL_connect:SSLv3 write finished A^M
SSL_connect:SSLv3 flush data^M
read from 080894C0 [080A0000] (5 bytes => 5 (0x5))^M
0000 - 14 03 01 00 01                                    .....^M
read from 080894C0 [080A0005] (1 bytes => 1 (0x1))^M
0000 - 01                                                .^M
read from 080894C0 [080A0000] (5 bytes => 5 (0x5))^M
0000 - 16 03 01 00 28                                    ....(^M
read from 080894C0 [080A0005] (40 bytes => 40 (0x28))^M
0000 - fa c5 ea 1d 79 80 ad 30-f4 62 52 20 27 62 bc 47   ....y..0.bR 'b.G^M
0010 - 34 c0 94 e9 a8 5c 77 fa-7a e1 9f 97 dd 2a b0 d1   4....\w.z....*..^M
0020 - c3 58 9c b0 c2 82 03 94-                          .X......^M
SSL_connect:SSLv3 read finished A^M
70985:error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not
 01:/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/rsa/rsa_pk1.c:100
:^M
70985:error:04067072:rsa routines:RSA_EAY_PUBLIC_DECRYPT:padding check failed:/usr
/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/rsa/rsa_eay.c:395:^M
70985:error:0D079006:asn1 encoding routines:ASN1_verify:bad get asn1 object call:/
usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/asn1/a_verify.c:109:^M
write to 080894C0 [080A5000] (29 bytes => 29 (0x1D))^M
0000 - 15 03 01 00 18 bd 45 32-a0 1c 8c e8 e0 c2 dc ae   ......E2........^M
0010 - 84 57 01 09 ea fa df 55-c0 fd 19 ec 7a            .W.....U....z^M
SSL3 alert write:warning:close notify^M


Pointers please.
______________________________________________________________________
Apache Interface to OpenSSL (mod_ssl)                   www.modssl.org
User Support Mailing List                      [EMAIL PROTECTED]
Automated List Manager                            [EMAIL PROTECTED]

Reply via email to