Re: error in SSLv2/v3 read client hello A

2009-11-24 Thread Jean-Christophe Baptiste
OpenSSL: > Loop: before accept initialization > [Tue Nov 24 16:56:15 2009] [debug] ssl_engine_kernel.c(1893): OpenSSL: > Write: SSLv3 read client hello A > [Tue Nov 24 16:56:15 2009] [debug] ssl_engine_kernel.c(1912): OpenSSL: > Exit: error in SSLv3 read client hello A > [Tue Nov

Re: error in SSLv2/v3 read client hello A

2009-11-24 Thread Jean-Christophe Baptiste
): OpenSSL: Write: SSLv3 read client hello A [Tue Nov 24 16:56:15 2009] [debug] ssl_engine_kernel.c(1912): OpenSSL: Exit: error in SSLv3 read client hello A [Tue Nov 24 16:56:15 2009] [error] [client 194.2.193.253] Re-negotiation handshake failed: Not accepted by client!? [Tue Nov 24 16:56:23 2009

error in SSLv2/v3 read client hello A

2009-11-22 Thread Jean-Christophe Baptiste
): +-+ [Sun Nov 22 22:51:36 2009] [debug] ssl_engine_kernel.c(1912): OpenSSL: Exit: error in SSLv2/v3 read client hello A [Sun Nov 22 22:51:36 2009] [info] [client ::1] SSL library error 1 in handshake (server www.***.net:443) [Sun Nov 22 22

RE: Error when trying shmcb SSLSessionCache on 64-bit Windows

2008-09-01 Thread Johan Hoogenboezem
: RE: Error when trying shmcb SSLSessionCache on 64-bit Windows Hi Martin 1) I'm still reluctant to use an unofficial build, but its good to know others are using it. 2) Wow, well spotted with your "(x86)" theory! It also failed with a relative path: logs/ssl_scache(512000), but d

RE: Error when trying shmcb SSLSessionCache on 64-bit Windows

2008-09-01 Thread Johan Hoogenboezem
ute path behind the scenes, you might still be right... I'll try it out as soon as I can and let you know. Thanks a lot Johan -Original Message- From: Martin Dickau [mailto:[EMAIL PROTECTED] Sent: 01 September 2008 12:18 PM To: [EMAIL PROTECTED] Subject: Re: Error when trying shmcb S

Error when trying shmcb SSLSessionCache on 64-bit Windows

2008-09-01 Thread Johan Hoogenboezem
Hi All I'm running Apache 2.2.9 on Windows Server 2003 (64-bit version) in a production environment with mod_ssl configured. The only type of SSLSessionCache I am able to use is dbm. If I try the memory-based cache (shmcb, shmht or just shm), I get this error: Syntax error on line 62

Re: Cannot load libssl.so into server: ld.so.1: httpd: fatal: relocation error:

2008-08-21 Thread Xian Xian
You did not configure your Apache with mod_ssl when you set it up. You need to rebuild your Apache. On Thu, Aug 21, 2008 at 1:02 AM, Linda Lee <[EMAIL PROTECTED]> wrote: > Hi all > > *I am using apache 1.3.41 with mod_ssl 2.8.31. I kept getting the below > error: > &g

Cannot load libssl.so into server: ld.so.1: httpd: fatal: relocation error:

2008-08-20 Thread Linda Lee
Hi all   *I am using apache 1.3.41 with mod_ssl 2.8.31.  I kept getting the below error:   Starting httpd: httpd Syntax error on line 249 of /export/home/httpd/conf/httpd.conf: Cannot load /export/home/httpd/libexec/libssl.so into server: ld.so.1: httpd: fatal: relocation error: file /export

file descriptor error # 10061 under Win 2003 & WinXP

2008-05-22 Thread Phil Lefort
ache Software Foundation\Apache2.2\bin>openssl s_client -conn ect localhost:443 -state -debug Loading 'screen' into random state - done connect: Bad file descriptor connect:errno=10061 Please explain to me why I am running into this error. Thanks. Phil Lefort "Tumbleweed Com

Re: Customizing error message when using certificate based authentification

2008-01-03 Thread Roy Keene (Contractor)
Christian Nolte wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi! I have set up certificate based authentication using SSLVerifyClient require in my httpd.conf. Everything works fine but if a client does not have a valid certificate Firefox gives an obscure error message

Customizing error message when using certificate based authentification

2008-01-03 Thread Christian Nolte
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi! I have set up certificate based authentication using SSLVerifyClient require in my httpd.conf. Everything works fine but if a client does not have a valid certificate Firefox gives an obscure error message: "www.example.co

Re: After replacing ssl certificate, apache fails to start but gives no error

2007-12-17 Thread Richard Onanian
I wrote: > I've updated my ssl public certificate and intermediate certificate > according to the instructions [...] > I also made sure the file permissions match. Now apache won't start, and > doesn't indicate any error: > Also, nothing shows up in /var/log/http

After replacing ssl certificate, apache fails to start but gives no error

2007-12-17 Thread Richard Onanian
I've updated my ssl public certificate and intermediate certificate according to the instructions at http://www.verisign.com/support/ssl-certificates-support/page_dev019509.html I also made sure the file permissions match. Now apache won't start, and doesn't indicate any error: [

HTTPS connection error via tunnel

2007-09-26 Thread David Zentgraf
connected * Connected to uu.local (5.124.xx.xxx) port 443 * successfully set certificate verify locations: * CAfile: /opt/local/share/curl/curl-ca-bundle.crt CApath: none * SSLv2, Client hello (1): Unknown SSL protocol error in connection to uu.local:443 * Closing connection #0 curl: (35) Unknown SS

Re: SSL by Domain Name Error

2007-06-21 Thread R. DuFresne
ssing by domain name it says :- Loading 'screen' into random state - done Connect: bad file descriptor Connect:errno=10060 I assume this is the equivalent of the "Internet Explorer cannot display the webpage" error in IE !!! -Original Message- From: [EMAIL PROTECTED] [ma

RE: SSL by Domain Name Error

2007-06-20 Thread Rob Archer
ame record and hopefully all should work !!! Thanks for the replies !!! -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Rob Archer Sent: 19 June 2007 17:37 To: modssl-users@modssl.org Subject: RE: SSL by Domain Name Error I'll have a word with them to

RE: SSL by Domain Name Error

2007-06-19 Thread Rob Archer
I'll have a word with them tomorrow see what they say !!! -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Omar W. Hannet Sent: 19 June 2007 17:28 To: modssl-users@modssl.org Subject: Re: SSL by Domain Name Error I'll bet you're right wh

Re: SSL by Domain Name Error

2007-06-19 Thread Omar W. Hannet
(i.e. the text of the key certificate). When accessing by domain name it says :- Loading 'screen' into random state - done Connect: bad file descriptor Connect:errno=10060 I assume this is the equivalent of the "Internet Explorer cannot display the webpage" error in IE !!

RE: SSL by Domain Name Error

2007-06-19 Thread Rob Archer
his is the equivalent of the "Internet Explorer cannot display the webpage" error in IE !!! -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Omar W. Hannet Sent: 19 June 2007 17:07 To: modssl-users@modssl.org Subject: Re: Ref : RE: Ref : RE: Ref : RE

Re: Ref : RE: Ref : RE: Ref : RE: SSL by Domain Name Error

2007-06-19 Thread Omar W. Hannet
Rob Archer wrote: No entry for https and domain name in the access.log and a "Internet Explorer cannot display the webpage" in ie when trying to get to the server. Do you have access to the openssl command line program? It would tell you whether you are making a connection, and possibly shed

RE: Ref : RE: Ref : RE: Ref : RE: SSL by Domain Name Error

2007-06-19 Thread Rob Archer
I can't find an error in the error.log, access.log or ssl.log files. In the access.log file it logs :- When accessing the web site via http and the ip address 0.0.0.0 - - [19/Jun/2007:10:27:04 +0100] "GET / HTTP/1.1" 304 - When accessing the web site via https and the ip ad

Ref : RE: Ref : RE: Ref : RE: SSL by Domain Name Error

2007-06-19 Thread abel . nivault
What is the message in apache error log file ? Abel NIVAULT Inspecteur PSE- PSN-CT - CSI LYON [EMAIL PROTECTED] "Rob Archer" <[EMAIL PROTECTED]> Envoyé par : [EMAIL PROTECTED] 19/06/2007 11:05 Veuillez répondre à modssl-users Pour : cc : Obje

RE: Ref : RE: Ref : RE: SSL by Domain Name Error

2007-06-19 Thread Rob Archer
://1.2.3.4). -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of [EMAIL PROTECTED] Sent: 19 June 2007 09:53 To: modssl-users@modssl.org Subject: Ref : RE: Ref : RE: SSL by Domain Name Error No, you speak here about the url to access your web server. What

Ref : RE: Ref : RE: SSL by Domain Name Error

2007-06-19 Thread abel . nivault
rcher" <[EMAIL PROTECTED]> Envoyé par : [EMAIL PROTECTED] 19/06/2007 10:08 Veuillez répondre à modssl-users Pour : cc : Objet : RE: Ref : RE: SSL by Domain Name Error I read this on other posts, so does that mean I'll never be able to configure my apache

RE: Ref : RE: SSL by Domain Name Error

2007-06-19 Thread Rob Archer
odssl-users@modssl.org Cc: modssl-users@modssl.org; [EMAIL PROTECTED] Subject: Ref : RE: SSL by Domain Name Error Virutal host name based doesn't work with ssl mod you must configure ssl with ip based virtual hosts Abel NIVAULT Inspecteur PSE- PSN-CT - CSI LYON [EMAIL PROTECTED] "Rob

Ref : RE: SSL by Domain Name Error

2007-06-19 Thread abel . nivault
pondre à modssl-users Pour : cc : Objet : RE: SSL by Domain Name Error Unfortunately exactly the same, I've even put the domain name as the virtual host and it behaves the same !!! (i.e ) I was thinking that the way the web server is set up is by "web forwarding&qu

RE: SSL by Domain Name Error

2007-06-18 Thread Rob Archer
Hannet Sent: 18 June 2007 17:06 To: modssl-users@modssl.org Subject: Re: SSL by Domain Name Error What's the result when you set ServerName to your domain name within the virtual host?: ServerName example.com SSLEngine On SSLCertificateFile conf/ssl/server.crt SSLCertificateKeyFile conf/

Re: SSL by Domain Name Error

2007-06-18 Thread Omar W. Hannet
D] [mailto:[EMAIL PROTECTED] On Behalf Of Omar W. Hannet Sent: 18 June 2007 16:13 To: modssl-users@modssl.org Subject: Re: SSL by Domain Name Error Rob Archer wrote: Anybody have any suggestions ? Have created the key through open ssl and configured apache (using http://raibledesign

RE: SSL by Domain Name Error

2007-06-18 Thread Rob Archer
f/ssl/server.key -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Omar W. Hannet Sent: 18 June 2007 16:13 To: modssl-users@modssl.org Subject: Re: SSL by Domain Name Error Rob Archer wrote: > Anybody have any suggestions ? > Have created the

Re: SSL by Domain Name Error

2007-06-18 Thread Omar W. Hannet
Rob Archer wrote: Anybody have any suggestions ? Have created the key through open ssl and configured apache (using http://raibledesigns.com/wiki/Wiki.jsp?page=ApacheSSL instructions) and can access https via the IP address of the web server but not the domain name. When trying

RE: SSL by Domain Name Error

2007-06-18 Thread Rob Archer
Anybody have any suggestions ? -Original Message- From: Rob Archer Sent: 14 June 2007 16:08 To: 'modssl-users@modssl.org' Subject: SSL by Domain Name Error Apache 2.2.4 Windows 2000 Server

SSL by Domain Name Error

2007-06-14 Thread Rob Archer
Regulatory Law. If you are not the intended recipient or the person responsible for delivering to the intended recipient, you have received this email in error and its use is strictly prohibited. If you have received it in error please notify our Network Administrator. Although this email and

Re: Same old 405 Post not allowed error

2007-01-18 Thread Mark Diggory
and I highly suspect that your solution lies with a minor reconfiguration. Kind Regards, - -dsp Mark Diggory wrote: Hello, I've been doing my research and can't find a solution for this issue, we have IP based virtual hosts with the following directives (which we really need)

Re: Same old 405 Post not allowed error

2007-01-18 Thread Dave Paris
this issue, we > have IP based virtual hosts with the following directives > (which we really need) and are getting the 405 Post not allowed error. > The issue does not seem to be addressed again for 3 years now. Is there > a solution to this? > > http://marc.theaimsgroup.com/?l=a

Same old 405 Post not allowed error

2007-01-18 Thread Mark Diggory
Hello, I've been doing my research and can't find a solution for this issue, we have IP based virtual hosts with the following directives (which we really need) and are getting the 405 Post not allowed error. The issue does not seem to be addressed again for 3 years now.

Re: Certificate and CRL Path Validation Error

2006-09-04 Thread Joe Orton
On Thu, Aug 31, 2006 at 09:17:10AM -0400, Patrick Patterson wrote: > On Thursday 31 August 2006 09:14, Patrick Patterson wrote: > > > (I'll probably take this over to modssl-devel, but since you asked, I > > thought that I would bring it up here.) > > > > Hmm - I thought there WAS a developers ma

Re: Certificate and CRL Path Validation Error

2006-08-31 Thread Patrick Patterson
On Thursday 31 August 2006 09:14, Patrick Patterson wrote: > (I'll probably take this over to modssl-devel, but since you asked, I > thought that I would bring it up here.) > Hmm - I thought there WAS a developers mailing list, but apparently I was mistaken - so I guess I have to ask is this the

Re: Certificate and CRL Path Validation Error

2006-08-31 Thread Patrick Patterson
Hi There: The limitations of mod_ssl for path validation are further than what you have described, in that it also cannot perform policy mapping up the entire certificate chain, and also has no concept of how to deal with AIA or SIA fields. I'm not sure where the developers are in terms of full

Certificate and CRL Path Validation Error

2006-08-31 Thread rlabbe
All, I am working in an environment utilizing a PKI consisting of several Root and Intermediate Certificate Authorities. In order to reduce the overhead when requiring client authentication using digital certificates, I am using the following two directives: SSLCACertificatePath – Used for Roo

error handling if certificate based auth has failed

2006-07-31 Thread André Weidemann
Hi, is there a way to display an error page in case certificate based authentication has failed? I have read the mod_ssl reference page and searched the mailing list archive, but have not found any hints. It would be great to see an error page instead of an empty window or a cryptic browser

SSL input filter read failed error

2006-06-12 Thread KRISHNAMURTHY SUDHAKAR-FSK031
Hello   I've setup SSL on my apache web server with client authentication and the first request from the client seems to be successful or at least partially, before I send a second request I get a " SSL input filter read failed error" that I see on my server logs while the

Re: Compile error

2005-07-08 Thread Salvador Caballe
0.9.8/libcrypto.a(dso_dlfcn.o)(.text+0x237): In function `dlfcn_bind_func': > : undefined reference to `dlsym' > > #/openssl-0.9.8/libcrypto.a(dso_dlfcn.o)(.text+0x262): In function `dlfcn_bind_func': > : undefined reference to `dlerror' > > #/openssl-0.9.8

Compile error

2005-07-07 Thread Salvador Caballe
ed reference to `dlerror' #/openssl-0.9.8/libcrypto.a(dso_dlfcn.o)(.text+0x50b): In function `dlfcn_unload': : undefined reference to `dlclose' collect2: ld returned 1 exit status make[2]: *** [target_static] Error 1 make[2]: Leaving directory `#/apache_1.3.33/src' make[1]: *** [bu

apache error handling with mod_ssl

2004-05-02 Thread Arnaud Sahuguet
Hi, the behavior of web browsers is kind of erratic when dealing with SSL errors. Some return some error messages (not found), while others (e.g. Mozilla family) simply refuse to display the page which means that you get the page that was previously on the screen. Is there a way to tell apache

Client certificate verification && Error handling in apache2 with mod_ssl

2004-04-15 Thread Lamot Michael
Hello,   Does mod_ssl support any type of error handling for the client certificate authentification? I'd really like to have another page load than a server not found one when a client presents an invalid certificate.   If not, is it possible to bypass some verifications such as the

Error load ssl_mod.so

2004-03-30 Thread support
I've been working on an Apache 1.3 server install under Windows for several days and went restart Apache and got the following message... Cannot load mod_ssl.so into server (182) I've done everything including a complete wipe and replace of Apache and get the same message everytime I launch Apa

Error

2004-02-09 Thread rse
The message cannot be represented in 7-bit ASCII encoding and has been sent as a binary attachment. <>

error in error_log httpd+ssl

2004-01-19 Thread diego . veiga
How can i consider it normal?? [Thu Jan 15 15:44:08 2004] [error] System: Connection reset by peer (errno: 104) [Thu Jan 15 15:46:01 2004] [error] mod_ssl: SSL handshake interrupted by system [Hint: Stop button pressed in browser? !] (System error follows) [Thu Jan 15 15:46:01 2004] [error

Re: SSL error message

2003-09-24 Thread a . moon
I am away until the 1st of October 2003. I will get back to you as soon as i can when I return. If the matter is urgent and concerns OASIS, MUBSWEB or MUBS Online then please contact one of the other members of the OLSU team. __

Re: SSL error message

2003-09-24 Thread Kiyoshi Watanabe
Hello, > How can i show for users some my own error page (for example, "Please insert > your ID card!")? Does the modssl have such a custom error message functionality? Also, How can the server know whether the ID card is inserted or not? The error message below only shows that

SSL error message

2003-09-14 Thread Erki Kriks
Hi! My users are using ID card for authentification. If the ID card is missing or password is wrong, users gets default msie errorpage "The page cannot be displayed". I have declared all error messages in Apache conf file (errordocs a.s.o) but it did not help. How can i show for use

HTTPS Unknown Error

2003-08-21 Thread Nauman, Ahmed [IT]
Hi All, I receive this error "HTTPS Unknown Error" with error code 500 from the apache server when i try to make a PUT request through HTTPS. Are their any specific reasons of that ? I have a test application which gets 204 response from the same server but our live applicatio

RE: SSL throws SSL23_GET_SERVER_HELLO error

2003-08-14 Thread Nauman, Ahmed [IT]
-951-0508 (h) Fax: +1-212-657-1645 -Original Message- From: Arthur Chan [mailto:[EMAIL PROTECTED] Sent: Thursday, August 07, 2003 5:10 AM To: [EMAIL PROTECTED] Subject: SSL throws SSL23_GET_SERVER_HELLO error Hi All. When I run the following line command : [ssl] # openssl s_client

FRUSTRATION : SSL throws SSL23_GET_SERVER_HELLO error

2003-08-14 Thread Arthur Chan
-debug still throws this sticky error : SSL_connect:error in SSLv2/v3 read server hello A 1565:error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol:s23_clnt.c:460: I am down to checking the source code (reveals nothing much other than it is an error), and blindly changing things in

FRUSTRATION : SSL throws SSL23_GET_SERVER_HELLO error

2003-08-10 Thread Arthur Chan
> Problem #1: your OpenSSL doesn't have the error messages loaded so you're > getting a rather non-descriptive error message. No big deal, it just > means you have to look harder to find out what the error means. How to I load them in order to get a more meaningful description

Re: FRUSTRATION : SSL throws SSL23_GET_SERVER_HELLO error

2003-08-09 Thread Kiyoshi Watanabe
oesn't have the error messages loaded so you're > > getting a rather non-descriptive error message. No big deal, it just > > means you have to look harder to find out what the error means. > How to I load them in order to get a more meaningful description ??? > I've

But why does it work now : SSL throws SSL23_GET_SERVER_HELLO error

2003-08-08 Thread Arthur Chan
Hi Yoshi. I think that works ! Instead of [ssl] # openssl s_client -connect localhost:443 -state -debug I key in [ssl] # openssl s_client -connect 192.168.100.10:443 -state -debug and it worked, no SSL23_GET_SERVER_HELLO error, why is that ??? I am still *VERY CONCERNED* that the output from

Re: FRUSTRATION : SSL throws SSL23_GET_SERVER_HELLO error

2003-08-08 Thread Cliff Woolley
On Fri, 8 Aug 2003, Arthur Chan wrote: > [ssl] # openssl s_client -connect localhost:443 -state -debug > still throws this sticky error : > SSL_connect:error in SSLv2/v3 read server hello A > 1565:error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown > protocol:s23_clnt.c

SSL throws SSL23_GET_SERVER_HELLO error

2003-08-08 Thread Arthur Chan
Hi All. When I run the following line command : [ssl] # openssl s_client -connect localhost:443 -state -debug I get this error message : ... SSL_connect:error in SSLv2/v3 read server hello A 1565:error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol:s23_clnt.c:460: ... Looking at

reason(267) error

2003-07-02 Thread a . moon
I am away on annual leave until the 15th July 2003 I will get back to you as soon as i can on my return. If it's an urgent Online Learning Support Unit / Web/ MUBSWEB/ MUBS Online matter that requires urgent attention then please contact either Kirsteen1, Sanjay1 or Jeff1 who should be able to

reason(267) error

2003-07-02 Thread Pascal Robert
ith a .NET (Framework 1.037xxx) and get this error: [info] Connection to child 12 established (server secure.acaiq.com:443, client xxx.xxx.xxx.xxx) [info] Seeding PRNG with 0 bytes of entropy [error] SSL handshake failed (server secure.acaiq.com:443, client 206.162.166.131) (OpenSSL lib

Re[2]: mod_ssl/openssl error with test certificate?

2003-03-05 Thread Otto L. Miller
Geoff, Opps! Checked out the file and it is a dummy ascii file :-(. I replaced it with a 'real' file from the source tree and then it whined about the private key. It too was a dummy ascii file. I replaced it with a 'real' key file and voila... it all works! It never occurred to me that 'make

Re: mod_ssl/openssl error with test certificate?

2003-03-05 Thread Geoff Thorpe
* Otto L. Miller ([EMAIL PROTECTED]) wrote: [snip] > I checked permissions and thought that might be the problem, however, > the problem persists even if I 'chmod 444 > /opt/sisapache/conf/ssl.crt/server.crt'. Any thoughts? Could you post a copy of the server.crt file? Cheers, Geoff -- Geoff

mod_ssl/openssl error with test certificate?

2003-03-05 Thread Otto L. Miller
modssl-users, OK, I just built an apache + mod_ssl + mod_perl configuration. I built the test certificate and installed it (make certificate && make install). But when I 'apachectl startssl' I get the following message: [error] Init: Unable to read server certificate from fi

RE: Error while requesting client cert authentication

2003-02-03 Thread cybersushi
%b" > > >The server responds correctly to clients (IE or Mozilla) when it is freshly >started. But after few minutes of running, I try to access to the same page >with Mozilla but it fails with the error: "Error establishing an encryted >connection to 192.168.2.237. Error C

Error while requesting client cert authentication

2003-01-31 Thread Omar TANTAOUI
x \"%r\" %b" The server responds correctly to clients (IE or Mozilla) when it is freshly started. But after few minutes of running, I try to access to the same page with Mozilla but it fails with the error: "Error establishing an encryted connection to 192.168.2.237. Error Co

Re: Error on expired date of cert

2003-01-29 Thread Oleg Lyebyedyev
certs all is ok. > > Somebody without cert also has access to my page and I know that he hasn't a > > cert, but when expired cert is used then server error is occured. > > What is problem? Can I create ssl configuration to give access for all certs > > and to get c

RE: ~ Error Help - CN in certificate not server name or identical to CA!? ~

2003-01-29 Thread Boyle Owen
Please post in plain-text... - Your error: "[Hint: Subject CN in certificate not server name or identical to CA!?]" means: the Common Name in the certificate is not the same as the ServerName in the URL - e.g. the certificate belongs to www.abcdef.com but you are using it in a server

~ Error Help - CN in certificate not server name or identical to CA!? ~

2003-01-29 Thread Inderjit S Gabrie
Hi all I am new to the SSL environment, getting a following error, can someone tell me whats going on and how i can resolve thisthsnka in advance...(error output below...) [Tue Jul 2 11:54:00 2002] [error] mod_ssl: SSL handshake failed (server name here:443, client

Re: Error on expired date of cert

2003-01-28 Thread Mads Toftum
has access to my page and I know that he hasn't a > cert, but when expired cert is used then server error is occured. > What is problem? Can I create ssl configuration to give access for all certs > and to get cert info. > Currently that is not possible afaict. vh Mads Toftum -

Error on expired date of cert

2003-01-28 Thread Oleg Lyebyedyev
Hello, I have following option: SSLVerifyClient optional (optional_no_ca - same result) My servlet analizes data from cert. With correct certs all is ok. Somebody without cert also has access to my page and I know that he hasn't a cert, but when expired cert is used then server error is oc

error

2002-12-18 Thread Sasa STUPAR
Hi ! I am getting this error in ssl_log: [Thu Dec 19 05:45:02 2002] [error] Spurious SSL handshake interrupt [Hint: Usually just one of those OpenSSL confusions!?] And I mean a lot. Is there something wrong ? Sasa smime.p7s Description: S/MIME Cryptographic Signature

Getting error in error log that was similar to slapper worm

2002-12-03 Thread Kevin
Hello --   I am running the Covalent release of apache 1.3.27, which has 0.9.6g of OpenSSL.   I am getting the following error in my error_log along with the apache service crashing, (The exact same error happen right as the slapper worm became prevalent):   [Mon Dec  2 16:18:17 2002] [error

Fatal relocation error with modssl on SPARC Solaris.

2002-11-18 Thread Rick Crist
nd installing, I get the following error message: $ cd /usr/local/apache/bin $ ./apachectl startssl Syntax error on line 206 of /usr/local/apache/conf/httpd.conf: Cannot load /usr/local/apache/libexec/libssl.so into server: ld.so.1: /usr/local/apache/bin/httpd: fatal: relocation error: fil

OpenSSL Error (Apache-mod_ssl)

2002-11-15 Thread Manoj Kithany
Hi: My Apache is NOT working.the log file shows: [Fri Nov 15 15:35:57 2002] [error] mod_ssl: Init: Failed to generate temporary 512 bit RSA private key (OpenSSL library error follows) [Fri Nov 15 15:35:57 2002] [error

Re: SSLRandomFIle Error (Apache-mod_ssl)

2002-11-15 Thread R. DuFresne
; #SSLRandomFile file /dev/egd-pool 1024 > SSLRandomSeed startup egd:/var/run/egd-pool > SSLRandomSeed connect egd:/var/run/egd-pool > SSLCertificateFile /usr/local/ssl/certs/cert.cer > SSLCertificateKeyFile /usr/local/ssl/bin/private.key > > >

Re: SSLRandomFIle Error (Apache-mod_ssl)

2002-11-15 Thread Manoj Kithany
SSLRandomSeed connect egd:/var/run/egd-pool SSLCertificateFile /usr/local/ssl/certs/cert.cer SSLCertificateKeyFile /usr/local/ssl/bin/private.key and it throws following Error: # ./apachectl startssl Syntax error on line 983 of /kit/conf/httpd.conf: SSLRandomSeed cannot occur within

Re: SSLRandomFIle Error (Apache-mod_ssl)

2002-11-15 Thread Lutz Jaenicke
---- > When I RUN my Apache, I get following Error: > --- > # ./apachectl startssl > Syntax error on line 980 of /kit/conf/httpd.conf: > Invalid command 'SSLRandomFile', perhaps mis-spelled or defined by a module >

SSLRandomFIle Error (Apache-mod_ssl)

2002-11-15 Thread Manoj Kithany
SSLCertificateFile /usr/local/ssl/certs/cert.cer SSLCertificateKeyFile /usr/local/ssl/bin/private.key --- When I RUN my Apache, I get following Error: --- # ./apachectl startssl Syntax

Re: Apache + mod_ssl (OpenSSL Error)

2002-11-15 Thread Lutz Jaenicke
NSTALL file for 2 hrs;-( > > > #pwd > /opt/freeware/src/packages/SOURCES/mod_ssl-2.8.11-1.3.27 > So, I finally READ the LOG file "error_log" and checked it shows: > -------

Apache + mod_ssl (OpenSSL Error)

2002-11-14 Thread Manoj Kithany
#make install This DOCUMENTATION was given in README file in the above directory. Later, I start my APACHE for SSL as shown below and get ERROR: #./apachectl

Apache + mod_ssl (OpenSSL Error)

2002-11-14 Thread Manoj Kithany
when I start my Apache it shows following Error: - # ./apachectl startssl ./apachectl startssl: httpd could not be started # - Later when I check /log/error_log

SSL Error

2002-11-11 Thread Atanu Sen
Hi, I am facing this error when I start apache. I have followed all the required steps. Can anyone help. [Mon Nov 11 10:57:44 2002] [error] mod_ssl: Init: Failed to generate temporary 5 12 bit RSA private key Atanu. __ Apache

Re: apachectl startssl - error

2002-11-07 Thread Oliver Koeller
PROTECTED]> schrieb am 06.11.02 23:14:39: > Oliver, > > I am having the same problem, although I don't think it has anything to do > with SSL. I can get apache to run fine, but when I add a VirtualHost to the > httpd.conf, that is when encounter the core dump. Have you made any &

apachectl startssl - error

2002-10-30 Thread Oliver Koeller
pied them to /usr/local/openssl/certs and /usr/local/openssl/private. Then I tried to start it with: apachectl startssl and I get the following message: [Wed Oct 30 19:31:59 2002] [crit] [Wed Oct 30 19:31:59 2002] \ file vhost.c, line 232, assertion "rv == APR_SUCCESS" failed Abort - co

sign certificaat error

2002-10-26 Thread Arno Kruit (Stichting Eljakim)
HI, I am a beginner with modssl en I have a problem. If i will sign a certificaat with ./sign.sh server.csr then i got the following error mesagge: 1 out of 1 certificate requests certified, commit? [y/n]y Write out database with 1 new entries Data Base Updated CA verifying: server.crt <-&

FW: DO NOT REPLY [Bug 13566] - Program (Dr.Watson) error on Apache.exe on Win2K

2002-10-11 Thread Ramakrishna Kuppa
Can anyone confirm this - location of the problem (EAPI patch) AND solution in version modssl 2.8.11??? I got this error on Apache 1.3.26 with modssl 2.8.10 and OpenSSL 0.9.6g on a Win2k system. - Ramakrishna Kuppa

RE: SSLCipherSuite ALL error

2002-10-07 Thread Jose Correia (J)
erver certificate. Regards Jose -Original Message- From: Zandi Patrick S TSgt AFRL/IFOSS [mailto:[EMAIL PROTECTED]] Sent: 07 October 2002 17:01 To: '[EMAIL PROTECTED]' Subject: RE: SSLCipherSuite ALL error OK, I think I narrowed this part down.. I am getting this on m

RE: SSLCipherSuite ALL error

2002-10-07 Thread Zandi Patrick S TSgt AFRL/IFOSS
OK, I think I narrowed this part down.. I am getting this on make certificate... Verify: matching certificate signature ../conf/ssl.crt/server.crt: /C=XY/ST=Snake Desert/L=Snake Town/O=Snake Oil, Ltd/OU=Certificate Authority/CN=Snake Oil [EMAIL PROTECTED] error 10 at 1 depth lookup:certificate

SSLCipherSuite ALL error

2002-10-07 Thread Zandi Patrick S TSgt AFRL/IFOSS
Hello , again.. I hate to be a pain here With ./apachectl startssl I am getting.. "../conf/httpd.conf" 1234 lines, 44355 characters 109 /apache/bin > ./apachectl startssl Syntax error on line 1085 of /apache/conf/httpd.conf: Invalid command 'SSLCipherSuite', perhaps

Re: Apache 2.0 OpenSSL error

2002-09-18 Thread Ivelin Ivanov
s exited successfully. -=Ivelin=- - Original Message - From: "Estrade Matthieu" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]>; <[EMAIL PROTECTED]> Sent: Wednesday, September 18, 2002 8:04 AM Subject: Apache 2.0 OpenSSL error Hi, for few days, i am stressing my apache 2.

Apache 2.0 OpenSSL error

2002-09-18 Thread Estrade Matthieu
Hi, for few days, i am stressing my apache 2.0.40 with reverse proxy with a tools named Silkperformer. i have a really strange error, coming up often on some basic requests: the request is http://web2.test.com/manual/images/pixel.gif [Wed Sep 18 12:24:04 2002] [error] SSL error on reading

SSL error

2002-09-17 Thread Estrade Matthieu
Hi, I am running apache 2.0.40 + SSL + mod_proxy I have many error when i benchmark my server with stress tools (silkperformer): [Tue Sep 17 19:36:03 2002] [error] SSL Library Error: 336151568 error:14094410:lib(20):func(148):reason(1040) [Tue Sep 17 19:36:03 2002] [error] SSL error on

Error Code -12281

2002-09-09 Thread [EMAIL PROTECTED]
Hi, I recently tried installing mod_ssl with my apache server on a Debian unstable system. I've got my keys and everything in place, but when I try to access https://zoidian.com i get the following error: zoidian.com has sent an incorrect or unexpected message: Error Code: -12281 That&#

RE: Usefull error pages for users

2002-08-29 Thread Jeff AA
You can accomplish the desired error message effect like so: in your httpd.conf SSLVerifyClient optional Then write a handler to protect all your pages/images that checks the client certificate for whatever details you want to test, and redirects to a page with the error message that you

RE: Usefull error pages for users

2002-08-29 Thread Boyle Owen
a response... I think you'd have to hack into the mod_ssl code to achieve this. Rgds, Owen Boyle >-Original Message- >From: Danny Kruitbosch [mailto:[EMAIL PROTECTED]] >Sent: Mittwoch, 28. August 2002 11:00 >To: modssl-users >Subject: Usefull error pages for users &g

Usefull error pages for users

2002-08-28 Thread Danny Kruitbosch
Hi, I'm trying to figure out the following: We're using client certs for authentication and the authentication works fine. But when a user connect and isn't able to present his cert of his cert is revoked he gets an 'DNS or server error' (IE 5.5/6.0). I would like t

Custom error pages

2002-08-25 Thread Danny Kruitbosch
something like "client cert revoked, not valid or whatever" so the system is working properly. What I would like to do is to redirect the user to a custom error page when something like this happens. How can I do that?

Re: Apache Start-up error

2002-08-21 Thread Leon Do
Also one of the problem I ran into was that if you have the ssl module, then you have to run "apachctl startssl". "apachctl start" will give the error below as well. Leon Do Cliff Woolley wrote: > On Wed, 21 Aug 2002, Shah, Kishor (Kishor) wrote: > > > [Wed Au

Re: Apache Start-up error

2002-08-21 Thread Cliff Woolley
On Wed, 21 Aug 2002, Shah, Kishor (Kishor) wrote: > [Wed Aug 21 09:52:02 2002] [error] Init: Failed to generate temporary > 512 bit RSA private key > My environment is, Solaris 2.8, Apache 2.0.40 with mod_ssl, OpenSSL 0.96g. Try using prngd.

  1   2   3   4   5   6   7   8   >