AW: crash: Apache+mod_ssl+open_ssl+php4

2001-02-23 Thread Michael Schmidt
Hi ! Could you be a little more specific? - what OS/platform? - what runtime error? (segmentation fault? bus error? core dump?) - what does it say in error_log? - what pages? (any page?, only one page?, some pages?) - what version mod_ssl (2.8.0?) We have exactly this set-up on

Problem verifying CRL's

2001-02-23 Thread John Espen Hetty
Hi, I have got a CRL and a CA certificate from an external CA (poth PEM). Trying to use this CRL results in lots of 'Invalid signature on CRL' messages in the log. Trying 'openssl crl -in my.crl -CAfile -my.crt' results in a 'verify failure'. Both the CRL and the certificate seems fine

[BugDB] CA-Intermediate installed and running (PR#515)

2001-02-23 Thread modssl-bugdb
Full_Name: Heather Hawkins Version: 2.7.1-1.3.14 OS: Solaris 5.8 Submission from: (NULL) (64.160.124.2) Help I can't get the CA-Intermediate certificate to work. I am using Apache configured with OPENSSL MODSSL - Modssl links Openssl and Apache together.

One ssl/non-ssl server or two?

2001-02-23 Thread Matt Eckhaus
Hi I'm setting up an server cluster that will be serving both SSL and non-SSL content. We'll be serving millions of hits a day - probably around 0.5% of these will be under SSL. The same physical hosts will be serving both the http and the SSL content. My question is: is it better to have one

No Subject

2001-02-23 Thread Dennis Montanje
Does anyone know how to load mod_ssl runtime into Apache. Does it has to be compiled into Apache? Or does anyone has an other idea how to enable mod_ssl without shutting down Apache? Thanks in advance, Dennis Montanje __

[BugDB] CA-Intermediate installed and running continued (PR#516)

2001-02-23 Thread modssl-bugdb
Full_Name: Heather Hawkins Version: 2.7.1-1.3.14 OS: Solaris 5.8 Submission from: (NULL) (64.160.124.2) I finally discovered the correct syntax in httpd.conf.default - I didn't notice it before, but when I went through the file and uncommented out the parts I needed and ran "apachectl startssl"

Win32 fix for mod_ssl-2.8.0

2001-02-23 Thread Aaron Ng
Hello, I had made afixed configure.bat for win32 build. Unzip and replace the orignal files. Here is the link, http://www.modssl.org/contrib/mod_ssl-2.8.0-win32fix.zip Have a nice day! Aaron.

Fix win32 build for mod_ssl 2.8.0

2001-02-23 Thread Aaron Ng
Hello, I had make a fixed configure.bat for win32 build. Unzip it and replace the orignal files. I also include a 'awk.exe' for the new makefil.win. Aaron. __ Apache Interface to OpenSSL (mod_ssl)

Re: Basic Authentication over SSL

2001-02-23 Thread ln geng
- Original Message - From: Min Sheng Lu [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Monday, January 29, 2001 2:20 AM Subject: Basic Authentication over SSL Just wondering how secure is basic authentication over SSL? The way I understand SSL is that it runs over TCP/IP and and under

[BugDB] explorer browser problem (PR#511)

2001-02-23 Thread modssl-bugdb
Full_Name: Prabhat Karki Version: 2.7.1 OS: red hat 6.1 Submission from: (NULL) (208.24.179.202) Hi everyone, I'm running apache-ssl webserver in a redhat 6.1 running on ibm netfinity box. i've been trying to configure my /etc/httpd/conf/httpd.conf.ssl file which is also MOD_SSL Configuration

RE: MSIE Woes..

2001-02-23 Thread gwynp
On 08-Feb-2001 Matt Glaves wrote: I have read through the mailing list for ModSSL and have been unable to find a solution that works for my server. Here is the error: Add the following lines : #Inter Process Session Cache SSLSessionCache shm:ssl_scache(512000) # SSLSessionCache

Compiling mod_ssl-2.8.0 for Apache 3.1.17 /Win32

2001-02-23 Thread Eugeny Shastin
Hello all, Anybody make this? I'm tries two day, but no result. Compiler was MS VC 6.0. Any ideas? Best regards, Eugeny mailto:[EMAIL PROTECTED] __ Apache Interface to OpenSSL (mod_ssl)

Access to web page with suspended certificate possible!

2001-02-23 Thread Kaps, Jens-Peter
Hi, I guess I discovered a bug in the CRL checking of mod_ssl, or I just misconfigured my system. The symptoms are the following: I have a web server using SSL on port 443 without access control. I do require client certificates of a CA that I trust to access a sub directory. I told Apache to

[BugDB] Http Post Always Returns Https response (PR#507)

2001-02-23 Thread modssl-bugdb
Full_Name: Ray Youssef Version: 2.4.10 OS: sun 5.7 Submission from: (NULL) (63.141.132.146) Running: Apache 1.3.9 modssl 2.4.10 , openssl 0.9.4 all posts on our site return https responses. The posts are all to relative paths and no https should be invoked, yet the response is ALWAYS https .

[BugDB] configure.bat has a typo (PR#508)

2001-02-23 Thread modssl-bugdb
Full_Name: Mark Ferlatte Version: 2.7.1-1.3.14 OS: Windows 2000 Pro SP1 Submission from: (NULL) (63.211.143.38) There's a missing \ in configure.bat. A patch is inlined below. diff -ru mod_ssl-2.7.1-1.3.14/configure.bat mod_ssl-2.7.1-1.3.14-smi/configure.bat ---

No Subject

2001-02-23 Thread rwidmer
Addressed to: [EMAIL PROTECTED] [EMAIL PROTECTED] ** Reply to note from [EMAIL PROTECTED] Fri, 09 Feb 2001 11:24:04 +0100 (MET) Hi everybody ! Is there anybody to tell me : How can i force in the apache configuration file the use of a ssl connection for a particular

Re: Two VirtualHosts?

2001-02-23 Thread rwidmer
** Reply to note from Brian Clark [EMAIL PROTECTED] Sat, 10 Feb 2001 01:24:53 -0500 After searching the archives and reading the docs front-to-back, I have come to the conclusion that I must create two separate VirtualHosts for the same domain in order to use https on 443 and http on 80.

mod_ssl-2.8.0/openssl-0.9.6/mod_perl-1.25/apache-1.3.17 problem

2001-02-23 Thread msteele
Hey folks, I'm having problems setting up a machine with mod_ssl 2.8.0, openssl 0.9.6, and mod_perl 1.25. I start by patching a clean apache 1.3.17 source tree with mod_ssl like so: /src/modssl# configure --with-apache=../apache_1.3.17 ... No errors so far. Then, I do mod_perl:

[BugDB] configure.bat has a typo (PR#508)

2001-02-23 Thread modssl-bugdb
Full_Name: Mark Ferlatte Version: 2.7.1-1.3.14 OS: Windows 2000 Pro SP1 Submission from: (NULL) (63.211.143.38) There's a missing \ in configure.bat. A patch is inlined below. diff -ru mod_ssl-2.7.1-1.3.14/configure.bat mod_ssl-2.7.1-1.3.14-smi/configure.bat ---

[BugDB] explorer browser problem (PR#511)

2001-02-23 Thread modssl-bugdb
Full_Name: Prabhat Karki Version: 2.7.1 OS: red hat 6.1 Submission from: (NULL) (208.24.179.202) Hi everyone, I'm running apache-ssl webserver in a redhat 6.1 running on ibm netfinity box. i've been trying to configure my /etc/httpd/conf/httpd.conf.ssl file which is also MOD_SSL Configuration

Anyone still got knowledge of SSLeay 0.6.6?

2001-02-23 Thread Scott Brown
Please - dont laugh, and dont tell me to upgrade... I cant - at least not yet. I'd really appreciate it if someone could point me to a paint-by-numbers for self-signed certs using SSLeay 0.6.6 Thanks __ Apache Interface to

Translation of mod_ssl documentation into French

2001-02-23 Thread Andre REMOND
Hi Do you think a translation of the documentation would help French speaking users and would-become users of mod_ssl? If yes, I propose myself for the job and the future updates. Let me know if you find this idea of interest. Thanks

Help: reverse proxy, apache and mod_ssl

2001-02-23 Thread John
Hello, Using the latest versions of apache and mod_ssl I have been trying to configure (with no luck) a reverse proxy that will pass SSL to the backend server. Is this possible with mod_ssl? The mod_ssl announcement says: Support for HTTPS proxy via EAPI hooks in mod_proxy How? Does anyone

[BugDB] Include of ndbm.h (PR#512)

2001-02-23 Thread modssl-bugdb
Full_Name: SERDARU Julien Version: 2.7.1 OS: Linux Red Hat 7.0 Submission from: (NULL) (193.251.40.155) When compiling Apache with mod-ssl built as a shared librairie, the make returns telling me that it couldn't find db1/ndbm.h. Indeed, ndbm.h is now located (in the Red Hat 7.0 I installed)

[BugDB] no warning #1048 in latest SGI compiler (PR#517)

2001-02-23 Thread modssl-bugdb
Full_Name: Jeff Long Version: 2.8.0-1.3.17 OS: IRIX 6.5.10f Submission from: (NULL) (129.237.17.38) IRIX kestrel 6.5 6.5.10f 10120734 IP32 MIPSpro Compilers: Version 7.3.1.2m The eapi.patch turns off warning #1048 but in this version of the SGI compiler there is no such warning number. Thus I

MSIE on NT slow getting page for Apache/mod_ssl

2001-02-23 Thread Sang Yi
has anyone else noticed performance problems with MSIE 5.5 on NT4 getting pages from apache/mod_ssl? win98, win2000 MSIE works great loading the pages from apache, but MSIE on NT takes what seems like forever. ssl debug log shows the ssl handshake taking almost 20 sec. to finish (on the LAN!).

access control:dispatch different users to different directories based on their client certs

2001-02-23 Thread tangk
hi, my question is how to dispatch different users to different directories based on their client certs. Each user has their private info in the web site,when a user access the ssl-enabled web site(apache+modssl), he only can see his own info.i want to use DN in client cert as

RE: Automatic change from http to https when password is required

2001-02-23 Thread Roberts, Scott E ERDC-TEC-VA
I use mod_rewrite to redirect all http traffic to https. # # Mod rewrite # # rewrite environment RewriteEngine on RewriteLog /www/apache/logs/https_rewrite_log RewriteLogLevel 1 # redirect http to https # If you don't try to access https,

[BugDB] Apache 1.3.17 and mod_ssl 2.8 dont work (PR#518)

2001-02-23 Thread modssl-bugdb
Full_Name: Siegbert Laukas Version: 2.8.0-1.3.17 OS: Linux 2.2.18 Submission from: (NULL) (212.28.135.76) I use a full existing and functionaly Apache/mod_SSL enviroment with Version (Apache 1.3.14 and mod_ssl/2.7.0). Now i have download the newest release of Apache (1.3.17) and mod_ssl

httpd could not be started

2001-02-23 Thread D.V. Babu
Hi all, I have installed apache 1.3.14 with modssl 2.7.1 openssl 0.9.6 on Solaris 8 (SPARC). I created a certificate request for Verisign Secure site server certificate and also generated a self signed certificate. Untill I get the valid certificate from Verisign I was using the self signed

RE: Automatic change from http to https when password is required

2001-02-23 Thread Harald Falkenberg
Hi Joshua, your described solution looks like the way I'm looking for. Can you please give me a piece of configuration? I'm not so familiar with handler handlings. So it would help me a lot. Do you think it is possible to use the rewrite mod instead of perl for this purpose? thanks in advance

[PATCH] mod_ssl-2.8.0-1.3.17 on Windows

2001-02-23 Thread Indy Singh
The following patch will allow building of mod_ssl-2.8.0-1.3.17 on NT. The following fixes are included: 1) configure.bat - Buiild fails because module names have changed in Apache 1.3.17 2) pkg.eapi\eapi.patch - fixes the following linker errors: ApacheCore.def : error LNK2001: unresolved

[BugDB] configure.bat has errors (PR#509)

2001-02-23 Thread modssl-bugdb
Full_Name: Mark Ferlatte Version: 2.7.1-1.3.14 OS: Windows 2000 Pro SP1 Submission from: (NULL) (63.211.143.38) My bad. There are a few more errors in configure.bat. A patch for the ones I've found so far is included below. The patch in PR#508 should be ignored, as this PR is a superset of

[BugDB] configure.bat has errors (PR#509)

2001-02-23 Thread modssl-bugdb
Full_Name: Mark Ferlatte Version: 2.7.1-1.3.14 OS: Windows 2000 Pro SP1 Submission from: (NULL) (63.211.143.38) My bad. There are a few more errors in configure.bat. A patch for the ones I've found so far is included below. The patch in PR#508 should be ignored, as this PR is a superset of

[BugDB] Handshake Error Message (PR#520)

2001-02-23 Thread modssl-bugdb
Full_Name: Lester Chan Version: 2.6.6 OS: Solaris 7 Submission from: (NULL) (209.141.17.66) We have installed a Verisign Secure Server ID certificate and when we try to access our page we get the following error message: [Wed Feb 14 19:11:43 2001] [error] mod_ssl: SSL error on reading data

images do not display in ssl mode

2001-02-23 Thread frank . maestas
Hello, Using Apache 1.3.12 and mod_ssl/2.6.6. I don't know if this could be a mod_ssl problem or not, but as soon as the my site kicks in to SSL, all my images do not display. However, they do display if I turn off SSL 3.0 in MSIE. Help appreciated!

Re: mod_ssl-2.8.0 win32 build fixed

2001-02-23 Thread Eugeny Shastin
Hello Aaron, 15.02.2001 11:45, you wrote: AN I had made a fixed configure.bat for mod_ssl-2.8.0 AN for win32 build. Here it is, AN http://www.modssl.org/contrib/mod_ssl-2.8.0-win32fix.zip AN Unzip it and replace the orignal files. AN Have a nice day! Can you make the binary

semctl error when compiling 2.8.0-1.3.17

2001-02-23 Thread Christian Hammers
Hello I try to install apache_1.3.17 with mod_ssl-2.8.0 on a linux system with kernel 2.2.17 and libc 2.0.7.19981211 and get the following error after applying EAPI+ssl to the apache: gcc -c -I../../../../mm-1.1.3 -I../../os/unix -I../../include -DLINUX=22 -DMOD_SSL=208100 -DUSE_HSREGEX

Which versions to use??

2001-02-23 Thread Marcia Perry
Hi, I'm running apache v1.3.12 and want to build mod_ssl. I downloaded mod_ssl-2.8.0-1.3.17 and mod_ssl-2.6.6-1.3.12. Should I stick w/ mod_ssl-2.6.6-1.3.12? Which version of OpenSSL should I use w/ mod_ssl-2.6.6-1.3.12--- I have OpenSSL v.0.9.4, 0.9.5 and 0.9.6. Thx, marcia --

Error on starting joint Apache_modssl

2001-02-23 Thread The Doctor
an anyone tell me what to look for? bash# curl https://localhost/ curl: (35) SSL: error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protoco l also, Server: Apache/1.3.17 (Unix) PHP/3.0.18 mod_fastcgi/2.2.10 mod_perl/1.25 mod_ssl/2 .8.0 OpenSSL/0.9.6 PHP/4.0.4pl1 DAV/1.0.2

Apache is not listening on port 443

2001-02-23 Thread Alexander Friess
Hello list, first of all I would like to apologize for sending this message twice. We had a problem with our email system. This is the reason why I am not sure if this message was posted correctly. I got no response for it. I have a problem in using apache 1.3.17 with mod_ssl 2.8.0 and open_ssl

SSLCACertificatePath - hash symlinks on NT/W2K don't work

2001-02-23 Thread Lichtenegger Robert
Hi folks, I have to support more than one CA (on NT/W2K System ...), but I can't generate the symbolic links, the command openssl x509 -noout -hash hangs. Thanks for any idea .. Robert --- Robert Lichtenegger mailto:[EMAIL PROTECTED]---

Apache is not listening on port 443

2001-02-23 Thread Alexander Friess
Hello list, I have a problem in using apache 1.3.17 with mod_ssl 2.8.0 and open_ssl 0.9.3. I did exactly what is described in www.modssl.orgs/example to generate the web-server. I started it with ./apachectl startssl but I cannot (netstat -l) see a listening server on port 443. I found out that

Apache 1.3.17 - mod_ssl-2.8.0-1.3.17 - which openssl?

2001-02-23 Thread Michael Heiming
Hello, has anyone made expirience compiling/running apache 1.3.17 with mod_ssl-2.8.0-1.3.17? [...] I had some trouble with apache 1.3.14/mod_ssl-2.7.1-1.3.14 and openssl 0.9.5a, I had to use openssl-0.9.6in order to get it running, but sad, no more certs were working(selfsigned ones for

Apache 1.3.17 - mod_ssl-2.8.0-1.3.17 - which openssl?

2001-02-23 Thread Michael Heiming
Hello, has anyone made expirience compiling/running apache 1.3.17 with mod_ssl-2.8.0-1.3.17? [...] I had some trouble with apache 1.3.14/mod_ssl-2.7.1-1.3.14 and openssl 0.9.5a, I had to use openssl-0.9.6in order to get it running, but sad, no more certs were working (selfsigned ones for

MSIE Client Authentication failure

2001-02-23 Thread Rabellino Sergio
Dear list, i'm in trouble with MSIE 5.5 (128bit EncPack) and modssl2.7.1/Apache 1.3.14. If I set "SSLVerifyClient require" in my conf file, I can't get any page from my server. Pls. note that the browser correctly tell me that the site want a certificate to authenticate access, I select it from

[BugDB] Openssl+modssl+Apache (PR#519)

2001-02-23 Thread modssl-bugdb
Full_Name: Toh Chee Seng Version: 2.8.0-1.3.17 OS: Redhat Linux 6.2 Submission from: (NULL) (165.21.83.136) Hi, I am using the following versions of the producs : a) openssl (v0.9.6) b) mod_ssl (2.8.0-1.3.17) c) mm (v1.1.3) d) apache (1.3.17) towards the end of 'make install' of openssl, the

[BugDB] https problem (PR#522)

2001-02-23 Thread modssl-bugdb
Full_Name: Phaneendra Version: OS: windows NT Submission from: (NULL) (196.12.46.126) I have installed mod_ssl patch in my apache web server. I also created a domain name using DNS server. The apache web server is successly running with mod_ssl. I tested http://domainname. It is working.

Client certificate related protocol error - certificates A B ?

2001-02-23 Thread Rory Chisholm
I'm having some hard to track problems using a Stronghold v 3.0 web-server with modssl. Our application calls for a java client, using https tunneling via a proxy web-server which forwards calls via a pluging to a weblogic applications server. java client and web-server should use two-way

[BugDB] PRIVATE: floating point exception (PR#523)

2001-02-23 Thread modssl-bugdb
Full_Name: Michael Grant Version: 2.8.0 OS: Freebsd 4.2-current (as of 19feb2001) Submission from: (NULL) (213.39.2.179) VERSION_APACHE= 1.3.17 VERSION_MODSSL= 2.8.0 I'm using apache12-modssl in the freebsd ports collection. I recently upgraded to freebsd 4.2-current. 90% of the time when I

FW: mod_ssl-2.8.0 win32 build fixed

2001-02-23 Thread guyr
Aaron, thanks very much to you and Wayne for fixing this up. I have a question that either of you may be able to help me with. I downloaded the source for both Apache 1.3.17 and mod_ssl 2.8.0 and built them according to instructions. Because I'm having trouble getting my builds to accept SSL

RE: mod_ssl-2.8.0 win32 build fixed

2001-02-23 Thread guyr
Title: RE: mod_ssl-2.8.0 win32 build fixed Aaron, thanks very much to you and Wayne for fixing this up. I have a question that either of you may be able to help me with. I downloaded the source for both Apache 1.3.17 and mod_ssl 2.8.0 and built them according to instructions. Because I'm

Problem

2001-02-23 Thread The Doctor
I am using FreeBSD 4.2 with apache 1.3.17 + mod_ssl 2.8.0 et al. lynx-ssl can see the site http://seucre.bigbenhosting.com but not netscep or MSIE. I do a debug and get the following: bash$ curl https://localhost/x curl: (35) SSL: error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown

Newbie question about ssl password

2001-02-23 Thread ApacheSSL
Hi, Now I want to run ssl aware apache as service, but I failed, then how can I let modssl read password from another way, for example, read from a file? Thanks in advance. Bye, Sincerely yours tjww. __ Apache Interface to

echoping 4.1 released : a tool to test SSL servers

2001-02-23 Thread Stephane Bortzmeyer
Release 4.0 of echoping introduced SSL support but several bugs lasted until 4.1. It should now work fine. http://echoping.sourceforge.net/ ftp://ftp.internatif.org/pub/unix/echoping/ echoping can be used to test the performance of a Web server (to see what SSL costs) or just to read

how to make a CA known to apache but not valid for client authentication? (apache1.3.17,modssl2.8,openssl0.9.6)

2001-02-23 Thread Matthew_Lenz
How do I make a root CA known to apache but not valid for client authentication? (apache1.3.17,modssl2.8,openssl0.9.6) I've got a three tier cert hierarchy like: root ca --signs-- project ca --signs-- server/client certs The problem is that unless I place the root ca in SSLCACertificateFile

Re: echoping 4.1 released : a tool to test SSL servers

2001-02-23 Thread Stephane Bortzmeyer
On Wednesday 14 February 2001, at 11 h 8, the keyboard of [EMAIL PROTECTED] wrote: http://echoping.sourceforge.net/ ftp://ftp.internatif.org/pub/unix/echoping/ ... However, I can't download it as I get "the page cannot be displayed" in IE Which URL? The FTP one works right now and

Re: echoping 4.1 released : a tool to test SSL servers

2001-02-23 Thread simos
On Wed, 14 Feb 2001, Ben Laurie wrote: ... Thanks Ben for cheering me up. Perhaps If I have a machine that can change it's IP number constantly I could get round it. Or perhaps not. Maybe I could disable session caching altogether. This is only a development machine anyway (and has been

passing HTTPS information to inside apache

2001-02-23 Thread tsudha
Hi This is sudha from Hewlett-Packard, ISD team. I had a question and would really appreciate if you couls help in this. We have one of our potential customer waiting for our solution. Please treat it as urgent and reply asap.Thanks in advance. Actually Iam trying to port one of our products,

Re: echoping 4.1 released : a tool to test SSL servers

2001-02-23 Thread Ben Laurie
[EMAIL PROTECTED] wrote: -Original Message- From: Ben Laurie [mailto:[EMAIL PROTECTED]] Sent: 14 February 2001 13:25 To: [EMAIL PROTECTED] Cc: [EMAIL PROTECTED] Subject: Re: echoping 4.1 released : a tool to test SSL servers [EMAIL PROTECTED] wrote: This is just

Re: echoping 4.1 released : a tool to test SSL servers

2001-02-23 Thread Ben Laurie
[EMAIL PROTECTED] wrote: -Original Message- From: Stephane Bortzmeyer [mailto:[EMAIL PROTECTED]] Sent: 14 February 2001 10:49 To: [EMAIL PROTECTED]; [EMAIL PROTECTED] Subject: echoping 4.1 released : a tool to test SSL servers Release 4.0 of echoping introduced SSL

HTTPS

2001-02-23 Thread Paulo Ricardo Trainini
I need to accept requests HTTPS in apache. So I tried install /usr/port/www/apache13-mod_ssl. It said that require the OpenSSL. So I tried install /usr/ports/security/openssl. But it said that the OpenSSL is already installed in base system. The version of my system is FreeBSD 4.1. During the

Constipated mailing-list

2001-02-23 Thread Owen Boyle
Hi All, I'm on a mailing list which goes quiet for weeks then suddenly all the mails come out in one big splurg... Do I need to recompile? Is there something wrong with my configuration? Rgds, Owen Boyle. __ Apache Interface

Re:

2001-02-23 Thread Owen Boyle
Dennis Montanje wrote: Does anyone know how to load mod_ssl runtime into Apache. Does it has to be compiled into Apache? Or does anyone has an other idea how to enable mod_ssl without shutting down Apache? mod_ssl is an apache module. It can be loaded into the apache core as a dynamically

Re: Constipated mailing-list

2001-02-23 Thread Frank Joerdens
On Fri, Feb 23, 2001 at 02:12:36PM +0100, Owen Boyle wrote: Hi All, I'm on a mailing list which goes quiet for weeks then suddenly all the mails come out in one big splurg... Do I need to recompile? Is there something wrong with my configuration? Same here . . . /Frank

Some strange error

2001-02-23 Thread Artur Penttinen
ehlo,ppl what is may be? apache_1.3.14 mm-1.1.3 mod_ssl-2.7.1-1.3.14 openssl-0.9.6 Linux 2.2.18pre21-compact # gdb httpd ... (gdb) r -X -DSCAM -DSSL Starting program: /usr/SCAM/bin/httpd -X -DSCAM -DSSL Program received signal SIGSEGV, Segmentation

Message Authentification Error

2001-02-23 Thread
Linux RedHat 6.2 Apache 1.3.12 PHP3 + PHP4 There is a strange error. After compilation Apache with PHP3 and PHP4, browser after connection over https said: "Message Authentification Error". Any changes of configuration didn't help. HTTPS just doesn't work. What is the reason of this

Re: Constipated mailing-list

2001-02-23 Thread Tim Tassonis
I'm on a mailing list which goes quiet for weeks then suddenly all the mails come out in one big splurg... Do I need to recompile? Is there something wrong with my configuration? Yes, you've got to first upgrade your Java Runtime Engine to version 1.3 and then your gcc to 2.96. Then, you

Re: Which versions to use??

2001-02-23 Thread Owen Boyle
Marcia Perry wrote: I'm running apache v1.3.12 and want to build mod_ssl. I downloaded mod_ssl-2.8.0-1.3.17 and mod_ssl-2.6.6-1.3.12. Should I stick w/ mod_ssl-2.6.6-1.3.12? Which version of OpenSSL should I use w/ mod_ssl-2.6.6-1.3.12--- I have OpenSSL v.0.9.4, 0.9.5 and 0.9.6. We're

Re: images do not display in ssl mode

2001-02-23 Thread Danilo Nascimento
Hi Frank, Have you already checked the images HTTP links ? You can't use simple http links (i.e., HTTP://somewhere/image1.jpeg) into HTTPS Connection. Otherwise, you must use https links( i.e., HTTPS://somewhere/image1.jpeg). Regards, Danilo. Original Message Follows From: [EMAIL

New PHP 3.0.18 RPMs

2001-02-23 Thread Gilles Ménigot
Hi ! I have dropped new RPMs at http://www.modssl.org/contrib/ php-mod_ssl-3.0.18-1.src.rpm php-mod_ssl-3.0.18-1.i386.rpm php-mod_ssl-imap-3.0.18-1.i386.rpm php-mod_ssl-ldap-3.0.18-1.i386.rpm php-mod_ssl-manual-3.0.18-1.i386.rpm php-mod_ssl-mysql-3.0.18-1.i386.rpm

dbm_firstkey problem when compiling for apxs

2001-02-23 Thread Devon Bleak
okay, this isn't really a compile time error, but more of a runtime error, but i couldn't come up with any configure options to get around it, so here's my workaround: before you make, after you ./configure, add ' -ldb' or ' -lgdbm' to the end of the LIBS_SHLIB= line in pkg.sslmod/Makefile and

not getting encryption...

2001-02-23 Thread Alan Halachmi
Well... As far as I can tell, my config is correct. ;-) startssl seems to get Apache up w/o any problems... However, when I go to https://www.domain.com the browser just hangs... So, I played around a bit and found that http://www.domain.com:443/ does work. I want all of my port

Re: not getting encryption...

2001-02-23 Thread Alan Halachmi
Just a few clarifications... alanVirtualHost domain.com:443 domain.com:443 Is actually VirtualHost IP:443 [it's late! :-) ] I'm pretty sure that the web server just isn't talking HTTPS on 443 at all, but I thought I'd add this: CONNECTED(0004) SSL_connect:before/connect initialization