Apache-ssl

2003-07-30 Thread Tomàs Núñez Lirola
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi Recently I've bought a Verisign certificate. I'm trying to use it on my Debian box, but apache-ssl doesn't start. Session transcription follows: __ host:/etc/apache-ssl# /etc/init.d/apache-ssl start Starting web server: ap

Re: daily apache-ssl reload is causing probs (FIXED)

2003-05-20 Thread David Wilk
On Tue, May 20, 2003 at 11:09:49AM -0700 or thereabouts, Wade Richards wrote: > Hi, > > On Tue, 20 May 2003 11:12:00 MDT, David Wilk writes: > >Ok, never mind. Everything below is correct except for the solution. > >no matter how I get that SIGUSR1 sent to apache-ss

Re: daily apache-ssl reload is causing probs (FIXED)

2003-05-20 Thread Wade Richards
Hi, On Tue, 20 May 2003 11:12:00 MDT, David Wilk writes: >Ok, never mind. Everything below is correct except for the solution. >no matter how I get that SIGUSR1 sent to apache-ssl, it still fails the >reload randomly - from the command line or from logrotate... I haven't

Re: daily apache-ssl reload is causing probs (FIXED)

2003-05-20 Thread David Wilk
Ok, never mind. Everything below is correct except for the solution. no matter how I get that SIGUSR1 sent to apache-ssl, it still fails the reload randomly - from the command line or from logrotate... I guess I'll be trying apache+mod_ssl out of despiration. On Tue, May 06, 2003 at

Re: daily apache-ssl reload is causing probs (FIXED)

2003-05-06 Thread David Wilk
ig (be it daily, weekly or monthly) on a daily basis. So, if you only expect apache-ssl to get restarted (apache-sslctl restart or /etc/init.d/apache-ssl restart) monthly with your monthly logrotate config, think again. it's probably happening every night. Second, I figured out that although t

Re: mod_ssl versus apache-ssl

2003-04-23 Thread Jean-Marc V. Liotier
On Wed, 2003-04-23 at 18:40, Ghe Rivero wrote: > > What's the difference between them and which one is better to use? Thx! I don't have a clear answer, but here is some material that should help your research : http://www.apache-ssl.org/#mod_ssl Apache-SSL is not mod_ssl http:

mod_ssl versus apache-ssl

2003-04-23 Thread Ghe Rivero
Hi! What's the difference between them and which one is better to use? Thx! Ghe Rivero --

Re: daily apache-ssl reload is causing probs

2003-04-17 Thread Vlad Harchev
On Wed, Apr 16, 2003 at 11:56:45AM -0600, David Wilk wrote: Hi, > Hello all, > > I think I have found that an /etc/init.d/apache-ssl restart is the only > way to properly restart apache-ssl after a logrotation. However, I've > had apache-ssl die two days in a row, and the c

Re: daily apache-ssl reload is causing probs

2003-04-16 Thread Art Sackett
On Wed, Apr 16, 2003 at 05:17:21PM -0600, David Wilk wrote: > I like your detective work, and I agree with your conclusion, however > (unfortunately) there is no apache-ssl script in /etc/cron.daily! damn, > I was hoping you were on to something. Hmmm... grep -i apache /var/spool/cron

Re: daily apache-ssl reload is causing probs

2003-04-16 Thread David Wilk
I like your detective work, and I agree with your conclusion, however (unfortunately) there is no apache-ssl script in /etc/cron.daily! damn, I was hoping you were on to something. On Wed, Apr 16, 2003 at 01:06:13PM -0600 or thereabouts, Art Sackett wrote: > On Wed, Apr 16, 2003 at 11:56:4

Re: daily apache-ssl reload is causing probs

2003-04-16 Thread Art Sackett
On Wed, Apr 16, 2003 at 11:56:45AM -0600, David Wilk wrote: > However, I've > had apache-ssl die two days in a row, and the culprit appears to be some > process that is sending apache-ssl a SIGUSR1 (what apache-ssl reload or > httpsdctl graceful issues). H... I'

daily apache-ssl reload is causing probs

2003-04-16 Thread David Wilk
Hello all, I think I have found that an /etc/init.d/apache-ssl restart is the only way to properly restart apache-ssl after a logrotation. However, I've had apache-ssl die two days in a row, and the culprit appears to be some process that is sending apache-ssl a SIGUSR1 (what apache-ssl r

apache-ssl in woody crashing

2003-04-15 Thread David Wilk
Howdy folks, apache-ssl failing the reload after logrotate is nothing. I just had an out and out crash today. I've administered serveral apache 1.3.x servers on debian linux (and other unices) w/o incident, however I'm having a problem with the latest debian woody apache-ssl-1.3.26.

Re: apache-ssl restart fails after monthly logrotate

2003-04-12 Thread Emmanuel Lacour
7;t bother to look at > the script. > In init.d/apache-ssl, restart call force-reload which is a true stop/start, using "--retry 30" to ensure apache is correctly stopped before starting it. But reload which seems to be unsufficient during logrot

Re: apache-ssl restart fails after monthly logrotate

2003-04-12 Thread Emmanuel Lacour
7;t bother to look at > the script. > In init.d/apache-ssl, restart call force-reload which is a true stop/start, using "--retry 30" to ensure apache is correctly stopped before starting it. But reload which seems to be unsufficient during logrot

RE: apache-ssl restart fails after monthly logrotate

2003-04-12 Thread Gregory Wood
as Vent-Schmidt [mailto:[EMAIL PROTECTED] Sent: Saturday, April 12, 2003 2:43 AM To: David Wilk Cc: debian-isp@lists.debian.org Subject: Re: apache-ssl restart fails after monthly logrotate Hi, may be there is a little hint to the problem: When I read about the unability to successfully send a

RE: apache-ssl restart fails after monthly logrotate

2003-04-12 Thread Gregory Wood
as Vent-Schmidt [mailto:[EMAIL PROTECTED] Sent: Saturday, April 12, 2003 2:43 AM To: David Wilk Cc: [EMAIL PROTECTED] Subject: Re: apache-ssl restart fails after monthly logrotate Hi, may be there is a little hint to the problem: When I read about the unability to successfully send a &qu

Re: apache-ssl restart fails after monthly logrotate

2003-04-12 Thread Andreas Vent-Schmidt
a good day, Andreas time on one of his servers. The only way that seems to work actualy is to replace "reload" in logrotate.d/apache-ssl with "restart"!!! But can -- procommerz - Internet fuer Unternehmen http://www.procommerz.de | 033925-90710

Re: apache-ssl restart fails after monthly logrotate

2003-04-12 Thread Vlad Harchev
ripts to detect whether apache failed to restart, and start it if it did. -- Best regards, -Vlad > Howdy folks, > > I've been admining debian servers for a few years now and this problem > is a new one on me. I have the standard apache-ssl setup with logrotate > handling

Re: apache-ssl restart fails after monthly logrotate

2003-04-11 Thread David Wilk
that error and I'll certainly get back to you if I find a solution. thanks, Dave On Fri, Apr 11, 2003 at 11:07:20PM +0200 or thereabouts, Emmanuel Lacour wrote: > I've got several servers too and saw this once or twice on some servers > with apache-ssl (and woody of course). A

Re: apache-ssl restart fails after monthly logrotate

2003-04-11 Thread Emmanuel Lacour
On Fri, Apr 11, 2003 at 10:26:57AM -0600, David Wilk wrote: > Howdy folks, > > I've been admining debian servers for a few years now and this problem > is a new one on me. I have the standard apache-ssl setup with logrotate > handling standard logrotation of about 115 virtual

apache-ssl restart fails after monthly logrotate

2003-04-11 Thread David Wilk
Howdy folks, I've been admining debian servers for a few years now and this problem is a new one on me. I have the standard apache-ssl setup with logrotate handling standard logrotation of about 115 virtual hosts in /var/log/httpd/. for the first 3 months or so everything went fine a

Re: Apache-SSL 'n Cert Fun

2003-03-03 Thread D. Clarke
- Original Message - From: "Nathan E Norman" <[EMAIL PROTECTED]> To: Sent: Sunday, March 02, 2003 11:29 PM Subject: Re: Apache-SSL 'n Cert Fun > Are they on seperate IPs? You can't do HTTPS vhosts with on the same > IP. Thanks, that's what I need

Re: Apache-SSL 'n Cert Fun

2003-03-03 Thread D. Clarke
- Original Message - From: "Nathan E Norman" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Sunday, March 02, 2003 11:29 PM Subject: Re: Apache-SSL 'n Cert Fun > Are they on seperate IPs? You can't do HTTPS vhosts with on the same > IP. Thanks,

Re: Apache-SSL 'n Cert Fun

2003-03-02 Thread Nathan E Norman
ext problem is... > > With Two vhosts configured, apache-ssl seems to only send out the cert for > the 'default' domain regardless of which vhost I go after. Even though each > vhost has a seperate specified .pem file. > > Yippi. :( Are they on seperate IPs? You ca

RE: Apache-SSL 'n Cert Fun

2003-03-02 Thread Boyan Krosnov
ssl manual. BR, Boyan Krosnov, CCIE#8701 http://boyan.ludost.net/ just another techie speaking for himself -Original Message- From: D. Clarke [mailto:[EMAIL PROTECTED] Sent: Monday, March 03, 2003 5:07 AM To: debian-isp@lists.debian.org Subject: Re: Apache-SSL 'n Cert Fun Hi, Thanks.

Re: Apache-SSL 'n Cert Fun

2003-03-02 Thread D. Clarke
Hi, Thanks. I decrypted it this afternoon actually and it works fine. Still bugs me that it doesn't work with it encrypted, but that's another day [and not my problem :)] However, the next problem is... With Two vhosts configured, apache-ssl seems to only send out the cert for th

Re: Apache-SSL 'n Cert Fun

2003-03-02 Thread Nathan E Norman
ext problem is... > > With Two vhosts configured, apache-ssl seems to only send out the cert for > the 'default' domain regardless of which vhost I go after. Even though each > vhost has a seperate specified .pem file. > > Yippi. :( Are they on seperate IPs? You ca

RE: Apache-SSL 'n Cert Fun

2003-03-02 Thread Boyan Krosnov
ssl manual. BR, Boyan Krosnov, CCIE#8701 http://boyan.ludost.net/ just another techie speaking for himself -Original Message- From: D. Clarke [mailto:[EMAIL PROTECTED] Sent: Monday, March 03, 2003 5:07 AM To: [EMAIL PROTECTED] Subject: Re: Apache-SSL 'n Cert Fun Hi, Thanks. I de

Re: Apache-SSL 'n Cert Fun

2003-03-02 Thread D. Clarke
Hi, Thanks. I decrypted it this afternoon actually and it works fine. Still bugs me that it doesn't work with it encrypted, but that's another day [and not my problem :)] However, the next problem is... With Two vhosts configured, apache-ssl seems to only send out the cert for th

Re: Apache-SSL 'n Cert Fun

2003-03-02 Thread Craig Sanders
On Sun, Mar 02, 2003 at 08:01:20AM -0500, D. Clarke wrote: > apache-ssl works fine without an encrypted test key & cert... once > encrypted pewf, it dies (which I need, because that's how the client > gave it to me... ugh.) > > Any new ideas? :) use openssl and the pa

Re: Apache-SSL 'n Cert Fun

2003-03-02 Thread Craig Sanders
On Sun, Mar 02, 2003 at 08:01:20AM -0500, D. Clarke wrote: > apache-ssl works fine without an encrypted test key & cert... once > encrypted pewf, it dies (which I need, because that's how the client > gave it to me... ugh.) > > Any new ideas? :) use openssl and the pa

Re: Apache-SSL 'n Cert Fun

2003-03-02 Thread D. Clarke
That's basically the steps I followed, yes. However I've gotten a new error ;) [Sun Mar 2 07:48:28 2003] [crit] (22)Invalid argument: Error reading private key file /etc/apache-ssl/test.key: [Sun Mar 2 07:48:28 2003] [crit] error:0906406D:PEM routines:DEF_CALLBACK:problems gettin

Re: Apache-SSL 'n Cert Fun

2003-03-02 Thread me
ert.key > 548 openssl x509 -in new.cert.csr -out new.cert.cert -req -signkey > new.cert.key -days 365 > cat new.cert.key > apache.pem > cat new.cert.cert >> apache.pem > mv apache.pem to /etc/apache-ssl/apache.pem > cp new.cert.key /etc/apache-ssl/apache.key > > Do y

Re: Apache-SSL 'n Cert Fun

2003-03-02 Thread D. Clarke
That's basically the steps I followed, yes. However I've gotten a new error ;) [Sun Mar 2 07:48:28 2003] [crit] (22)Invalid argument: Error reading private key file /etc/apache-ssl/test.key: [Sun Mar 2 07:48:28 2003] [crit] error:0906406D:PEM routines:DEF_CALLBACK:problems gettin

Re: Apache-SSL 'n Cert Fun

2003-03-02 Thread me
ert.key > 548 openssl x509 -in new.cert.csr -out new.cert.cert -req -signkey > new.cert.key -days 365 > cat new.cert.key > apache.pem > cat new.cert.cert >> apache.pem > mv apache.pem to /etc/apache-ssl/apache.pem > cp new.cert.key /etc/apache-ssl/apache.key > > Do y

Re: Apache-SSL 'n Cert Fun

2003-03-01 Thread Teddy Knab
req -new > new.cert.csr 547 openssl rsa -in privkey.pem -out new.cert.key 548 openssl x509 -in new.cert.csr -out new.cert.cert -req -signkey new.cert.key -days 365 cat new.cert.key > apache.pem cat new.cert.cert >> apache.pem mv apache.pem to /etc/apache-ssl/apache.pem cp new.cert.key

Re: Apache-SSL 'n Cert Fun

2003-03-01 Thread Teddy Knab
req -new > new.cert.csr 547 openssl rsa -in privkey.pem -out new.cert.key 548 openssl x509 -in new.cert.csr -out new.cert.cert -req -signkey new.cert.key -days 365 cat new.cert.key > apache.pem cat new.cert.cert >> apache.pem mv apache.pem to /etc/apache-ssl/apache.pem cp new.cert.key

Re: Apache-SSL 'n Cert Fun

2003-03-01 Thread Andre Luis Lopes
might be completely wrong as I never set up an Apache-SSL server before (I did once set up Apache + mod_ssl) but [1] should give you a hint on how to do what you need. [1] http://www.redhat.com/support/resources/faqs/RH-apache-FAQ/

Apache-SSL 'n Cert Fun

2003-03-01 Thread D. Clarke
Hi, Has anybody had problems with Apache-SSL running with encrypted key files? My apache-ssl won't run at all once I tell it to use the encrypted key file as well as the fact that it asks for the PEM passphrase every time I restart - is there anyplace I can put the passphrase

Re: Apache-SSL 'n Cert Fun

2003-03-01 Thread Andre Luis Lopes
might be completely wrong as I never set up an Apache-SSL server before (I did once set up Apache + mod_ssl) but [1] should give you a hint on how to do what you need. [1] http://www.redhat.com/support/resources/faqs/RH-apache-FAQ/

Apache-SSL 'n Cert Fun

2003-03-01 Thread D. Clarke
Hi, Has anybody had problems with Apache-SSL running with encrypted key files? My apache-ssl won't run at all once I tell it to use the encrypted key file as well as the fact that it asks for the PEM passphrase every time I restart - is there anyplace I can put the passphrase

Re: mod_throttle in apache-ssl

2002-11-11 Thread Christofer Algotsson
Hi there. I dont really have a solution for you, however my setup is like this. I wanted to limit a specific directory to 10 mbit/s ; from /etc/apache-ssl/httpd.conf ; # Load the module LoadModule throttle_module /usr/lib/apache/1.3/mod_throttle.so # Configure module parms

Re: mod_throttle in apache-ssl

2002-11-11 Thread Christofer Algotsson
Hi there. I dont really have a solution for you, however my setup is like this. I wanted to limit a specific directory to 10 mbit/s ; from /etc/apache-ssl/httpd.conf ; # Load the module LoadModule throttle_module /usr/lib/apache/1.3/mod_throttle.so # Configure module parms

mod_throttle in apache-ssl

2002-11-08 Thread Héctor Castillo
I want to use mod_throttle to control the bandwidth of a particular web on my system. So, I have activated the module in /etc/apache-ssl/httpd.conf: ... LoadModule throttle_module /usr/lib/apache/1.3/mod_throttle.so ... And I have insert this on the VirtualHost

mod_throttle in apache-ssl

2002-11-08 Thread Héctor Castillo
I want to use mod_throttle to control the bandwidth of a particular web on my system. So, I have activated the module in /etc/apache-ssl/httpd.conf: ... LoadModule throttle_module /usr/lib/apache/1.3/mod_throttle.so ... And I have insert this on the VirtualHost

problems with apache-ssl + php4

2002-03-10 Thread KOZMAN Balint
Hi! I've just installed apache-ssl and php4 to a clean potato r5. After enabling the php4 module in the apache-ssl/httpd.conf the server stopped working. I haven't changed anything else in the base configfile. It gives no errormessages neither in the logfile nor to stdout. The same m

Re: Cannot install apache-ssl through apt

2001-11-10 Thread Keith Elder
Never Mind, I got it. K. * Keith Elder ([EMAIL PROTECTED]) wrote: > Date: Sat, 10 Nov 2001 22:16:51 -0500 > From: Keith Elder <[EMAIL PROTECTED]> > To: Craig Sanders <[EMAIL PROTECTED]> > Cc: debian-isp > Subject: Re: Cannot install apache-ssl through apt > Us

Re: Cannot install apache-ssl through apt

2001-11-10 Thread Keith Elder
chael Jager <[EMAIL PROTECTED]>, > debian-isp > Subject: Re: Cannot install apache-ssl through apt > User-Agent: Mutt/1.3.23i > > On Fri, Nov 09, 2001 at 04:25:18PM -0500, Keith Elder wrote: > > Something in the database isn't right or it isn't apt-getting the &g

Re: Cannot install apache-ssl through apt

2001-11-10 Thread Keith Elder
Never Mind, I got it. K. * Keith Elder ([EMAIL PROTECTED]) wrote: > Date: Sat, 10 Nov 2001 22:16:51 -0500 > From: Keith Elder <[EMAIL PROTECTED]> > To: Craig Sanders <[EMAIL PROTECTED]> > Cc: debian-isp <[EMAIL PROTECTED]> > Subject: Re: Cannot install apache-s

Re: Cannot install apache-ssl through apt

2001-11-10 Thread Keith Elder
chael Jager <[EMAIL PROTECTED]>, > debian-isp <[EMAIL PROTECTED]> > Subject: Re: Cannot install apache-ssl through apt > User-Agent: Mutt/1.3.23i > > On Fri, Nov 09, 2001 at 04:25:18PM -0500, Keith Elder wrote: > > Something in the database isn't right or it isn&#x

Re: Cannot install apache-ssl through apt

2001-11-10 Thread Craig Sanders
On Fri, Nov 09, 2001 at 04:25:18PM -0500, Keith Elder wrote: > Something in the database isn't right or it isn't apt-getting the > files properly. Is this broke in anyone else's distro? use mod_ssl instead: apt-get install libapache-mod-ssl it can do everything that ap

Re: Cannot install apache-ssl through apt

2001-11-10 Thread Craig Sanders
On Fri, Nov 09, 2001 at 04:25:18PM -0500, Keith Elder wrote: > Something in the database isn't right or it isn't apt-getting the > files properly. Is this broke in anyone else's distro? use mod_ssl instead: apt-get install libapache-mod-ssl it can do everything that ap

Re: Cannot install apache-ssl through apt

2001-11-09 Thread Keith Elder
: Sat, 10 Nov 2001 08:41:15 +1300 > Subject: Re: Cannot install apache-ssl through apt > From: Michael Jager <[EMAIL PROTECTED]> > To: Keith Elder <[EMAIL PROTECTED]> > CC: debian-isp > > Hi Keith, > > I think your problem is that the version of apache-ssl

Re: Cannot install apache-ssl through apt

2001-11-09 Thread Michael Jager
Hi Keith, I think your problem is that the version of apache-ssl you are trying to install requires a version of apache-common which is less than 1.3.10 [Depends: apache-common (< 1.3.10)], but you have apache-common version 1.3.19-1 on your box. Not sure how to resolve it though, other t

Re: Cannot install apache-ssl through apt

2001-11-09 Thread Keith Elder
: Sat, 10 Nov 2001 08:41:15 +1300 > Subject: Re: Cannot install apache-ssl through apt > From: Michael Jager <[EMAIL PROTECTED]> > To: Keith Elder <[EMAIL PROTECTED]> > CC: debian-isp <[EMAIL PROTECTED]> > > Hi Keith, > > I think your problem is that t

Re: Cannot install apache-ssl through apt

2001-11-09 Thread Michael Jager
Hi Keith, I think your problem is that the version of apache-ssl you are trying to install requires a version of apache-common which is less than 1.3.10 [Depends: apache-common (< 1.3.10)], but you have apache-common version 1.3.19-1 on your box. Not sure how to resolve it though, other t

Cannot install apache-ssl through apt

2001-11-09 Thread Keith Elder
Hello everyone, I have a really weird problem trying to install apache-ssl. I have tried everything I know to figure out how to solve the following problem. Any help anyone can give I certianly appreicate it. Here is what I get when I run apt-get install apache-ssl: Sorry, but the following

Cannot install apache-ssl through apt

2001-11-09 Thread Keith Elder
Hello everyone, I have a really weird problem trying to install apache-ssl. I have tried everything I know to figure out how to solve the following problem. Any help anyone can give I certianly appreicate it. Here is what I get when I run apt-get install apache-ssl: Sorry, but the following

Compile apache-ssl

2001-02-25 Thread Grischa Schuering
Hello, I need very much help. I am running debian with apache-ssl and php installed via apt-get. Now I need a additional module (called ZMod), which is not available by itself and therfore needs to be compiled into the apache... So I need to compile the apache. What version do I need now, or how

Compile apache-ssl

2001-02-25 Thread Grischa Schuering
Hello, I need very much help. I am running debian with apache-ssl and php installed via apt-get. Now I need a additional module (called ZMod), which is not available by itself and therfore needs to be compiled into the apache... So I need to compile the apache. What version do I need now, or

apache ssl

2000-10-30 Thread Martin Kos
hi people ! how do i create a new ssl-certificate (which was created with the apache-ssl installation and only works for 1 month!) ? thanks for help Martin -- http://www.kos.li/ [EMAIL PROTECTED] +41-76-384-93-33 ICQ# 13556143 Say NO to HTML in mail

apache & ssl & certificates,

2000-08-29 Thread Dariush Pietrzak
Hello, I am having a little problem with ?x.509? certificates and virtual domains, it seems like name (not ip) of host is being put in certificate, so when I sign my cet as host.net, then when someone connects to virtual.host.net she gets 'hosts name differ from certificate' or sth error. Same

apache & ssl & certificates,

2000-08-29 Thread Dariush Pietrzak
Hello, I am having a little problem with ?x.509? certificates and virtual domains, it seems like name (not ip) of host is being put in certificate, so when I sign my cet as host.net, then when someone connects to virtual.host.net she gets 'hosts name differ from certificate' or sth error. Same