[EMAIL PROTECTED] Apache SSL certificate verification

2008-06-25 Thread Milo Thurston
I've got a setup where I need to control https access to several Linux servers, and so I've generated my own CA certificate and users have certificates signed against this. I've set up Apache on these servers to access my certificate: DocumentRoot /data # self-signed server certi

Re: [EMAIL PROTECTED] Apache ssl certs

2007-06-12 Thread Krist van Besien
On 6/11/07, Kirthi Narayan <[EMAIL PROTECTED]> wrote: Hi Sander, Thanks for the mail, I am totally using for testing purpose in the lab envirnoment. Is there a possiblity to fix this issue, i wanted to access this box via IP as well as hostname. Please let me know. You can't access a ssl box b

RE: [EMAIL PROTECTED] Apache ssl certs

2007-06-11 Thread Salcedo, Simon
Monday, June 11, 2007 3:38 PM To: users@httpd.apache.org Subject: Re: [EMAIL PROTECTED] Apache ssl certs

Re: [EMAIL PROTECTED] Apache ssl certs

2007-06-11 Thread Kirthi Narayan
in the certificate. Regards, Simon -- *From:* Kirthi Narayan [mailto:[EMAIL PROTECTED] *Sent:* Monday, June 11, 2007 3:26 PM *To:* users@httpd.apache.org *Subject:* Re: [EMAIL PROTECTED] Apache ssl certs --

RE: [EMAIL PROTECTED] Apache ssl certs

2007-06-11 Thread Salcedo, Simon
@httpd.apache.org Subject: Re: [EMAIL PROTECTED] Apache ssl certs

Re: [EMAIL PROTECTED] Apache ssl certs

2007-06-11 Thread Kirthi Narayan
And also in the logs i find [Tue Jun 12 01:53:14 2007] [notice] Digest: generating secret for digest authentication ... [Tue Jun 12 01:53:14 2007] [notice] Digest: done [Tue Jun 12 01:53:15 2007] [notice] Apache/2.2.4 (Unix) mod_ssl/2.2.4 OpenSSL/0.9.8e DAV/2 configured -- resuming normal operati

Re: [EMAIL PROTECTED] Apache ssl certs

2007-06-11 Thread Kirthi Narayan
Hi Sander, Thanks for the mail, I am totally using for testing purpose in the lab envirnoment. Is there a possiblity to fix this issue, i wanted to access this box via IP as well as hostname. Please let me know. thanks Kirthi On 6/12/07, Sander Temme <[EMAIL PROTECTED]> wrote: On Jun 11, 2

Re: [EMAIL PROTECTED] Apache ssl certs

2007-06-11 Thread Sander Temme
On Jun 11, 2007, at 1:12 PM, Kirthi Narayan wrote: This is the following error i am getting, i have given the cn name as the same system hostname. MIsmatched address The security certificate issued was issued for a different website address the probelm maybe indicate to fool you or in

Re: [EMAIL PROTECTED] Apache ssl certs

2007-06-11 Thread Kirthi Narayan
f, the ServerName entry is probably your IP address. Regards, Simon -- *From:* Kirthi Narayan [mailto:[EMAIL PROTECTED] *Sent:* Monday, June 11, 2007 3:12 PM *To:* users@httpd.apache.org *Subject:* Re: [EMAIL PROTECTED] Apache ssl certs This is the following e

RE: [EMAIL PROTECTED] Apache ssl certs

2007-06-11 Thread Salcedo, Simon
@httpd.apache.org Subject: Re: [EMAIL PROTECTED] Apache ssl certs This is the following error i am getting, i have given the cn name as the same system hostname. MIsmatched address The security certificate issued was issued for a different website address the probelm maybe indicate to fool you

Re: [EMAIL PROTECTED] Apache ssl certs

2007-06-11 Thread Kirthi Narayan
This is the following error i am getting, i have given the cn name as the same system hostname. MIsmatched address The security certificate issued was issued for a different website address the probelm maybe indicate to fool you or intercept any data you send to the server. We recommand you to

Re: [EMAIL PROTECTED] Apache ssl certs

2007-06-11 Thread Joshua Slive
On 6/11/07, Sander Temme <[EMAIL PROTECTED]> wrote: On Jun 11, 2007, at 12:42 PM, Kirthi Narayan wrote: > When i browse for https i get certification error. Could any one > guide me on this. > > ./openssl rsa -in privkey.pem -out new.cert.key > ./openssl x509 -in new.cert.csr -out new.cert.cert

Re: [EMAIL PROTECTED] Apache ssl certs

2007-06-11 Thread Sander Temme
On Jun 11, 2007, at 12:42 PM, Kirthi Narayan wrote: When i browse for https i get certification error. Could any one guide me on this. ./openssl rsa -in privkey.pem -out new.cert.key ./openssl x509 -in new.cert.csr -out new.cert.cert \ -req -signkey new.cert.key -days 999 When you say 'cer

Re: [EMAIL PROTECTED] Apache ssl certs

2007-06-11 Thread Graeme Fowler
On Tue, 2007-06-12 at 01:12 +0530, Kirthi Narayan wrote: > Hi All, > > I have some issues with ssl certs, i am generating the certs with the > following commands and putting the certs file in apache conf > directory. > > When i browse for https i get certification error. Could any one guide > m

[EMAIL PROTECTED] Apache ssl certs

2007-06-11 Thread Kirthi Narayan
Hi All, I have some issues with ssl certs, i am generating the certs with the following commands and putting the certs file in apache conf directory. When i browse for https i get certification error. Could any one guide me on this. ./openssl req -new > new.cert.csr ./openssl rsa -in privkey.pe

[EMAIL PROTECTED] apache+ssl config

2007-06-03 Thread Tom Allison
OK, at one point in my life I had something working for a very brief period that looked like https. Unfortunately after a few days... it stopped. Never got it working again... So I'm trying to get sane directions working and I'm pretty hosed... apache will start but https doesn't respond. Thi

[EMAIL PROTECTED] RE: [Bulk] Re: [EMAIL PROTECTED] Apache ssl not working

2007-05-29 Thread Ryan Murray
> > > > Is it possible to reject messages with attachments to this > mailing list? > > Some of us are still on lower bandwidth connections and > apparently not > > everyone uses their head before sending > > > > uhm, gmail has a truncator. > Uhm, I'm downloading via POP3 - what does gm

Re: [EMAIL PROTECTED] Apache ssl not working

2007-05-29 Thread Joshua Slive
On 5/29/07, Ryan Murray <[EMAIL PROTECTED]> wrote: Kind list maintainers- Is it possible to reject messages with attachments to this mailing list? Some of us are still on lower bandwidth connections and apparently not everyone uses their head before sending I feel your pain, but I think t

Re: [EMAIL PROTECTED] Apache ssl not working

2007-05-29 Thread morgan gangwere
rter before > asking questions. > > Ryan > > > > From: Kirthi Narayan [mailto:[EMAIL PROTECTED] > Sent: Tuesday, May 29, 2007 1:50 PM > To: users@httpd.apache.org > Subject: [EMAIL PROTECTED] Apache ssl not working > > > HI >

RE: [EMAIL PROTECTED] Apache ssl not working

2007-05-29 Thread Ryan Murray
To: users@httpd.apache.org Subject: [EMAIL PROTECTED] Apache ssl not working HI Please find the tar which i have compiled for apache with ssl, some how ssl is not working. just have look if i have done anything wrong. My

Re: [EMAIL PROTECTED] apache ssl

2007-05-29 Thread Kirthi Narayan
Hi, Thanks for sending the links, Sorry i forgot to metion the version. It is apache 2.2 with ssl My build was with this option ./configure --prefix=/usr/local/apache --enable-ssl --enable-proxy --enable-proxy-connect --enable-proxy-ftp --enable-proxy-http --enable-proxy-balancer make make inst

Re: [EMAIL PROTECTED] apache ssl

2007-05-29 Thread POLONKAI Gergely
sorry for being a bit rude, but do you really have to post this in every 30 minutes? After googling a bit, I found that there are more then many pages around the web, which discusses your problem, like http://tldp.org/HOWTO/Apache-Compile-HOWTO/ and http://www.delouw.ch/linux/apache.phtml It's

[EMAIL PROTECTED] apache ssl

2007-05-29 Thread Kirthi Narayan
Please help me to install https server. i am using linux and apache2.2. Please help. Thanks in advance. kirthi

Re: [EMAIL PROTECTED] Apache SSL DMZ mod_jk Security concerns

2007-02-13 Thread AFrieze
Thanks! I am new to the whole security issue, and, although I have researched it quite a bit it is nice to have some confirmation when it comes to something like credit cards. AFrieze - The official User-To-User support forum

RE: [EMAIL PROTECTED] Apache SSL DMZ mod_jk Security concerns

2007-02-12 Thread Mark Lavi
-Original Message- From: AFrieze [mailto:[EMAIL PROTECTED] Sent: Monday, February 12, 2007 1:37 PM To: users@httpd.apache.org Subject: [EMAIL PROTECTED] Apache SSL DMZ mod_jk Security concerns Hi, I am running an apache 2.2.3 web server which is located in the firewall's DMZ. Our web s

[EMAIL PROTECTED] Apache SSL DMZ mod_jk Security concerns

2007-02-12 Thread AFrieze
Hi, I am running an apache 2.2.3 web server which is located in the firewall's DMZ. Our web server communicates with several tomcat nodes located within the firewall's internal network via mod_jk 1.2.20. I have successfully configured SSL on our Apache server and would like to begin accep

Re: [EMAIL PROTECTED] apache + ssl lock down

2007-01-29 Thread Eric Covener
On 1/29/07, Sam Carleton <[EMAIL PROTECTED]> wrote: . I need this very secure for a very limited number of users, so I would like to set it up where the server requires the client to have a specific key. You can configure your server to request client certificates and inspect the cert data: h

[EMAIL PROTECTED] apache + ssl lock down

2007-01-29 Thread Sam Carleton
Folks, I am almost done with setting up my apache subversion server. There is one last thing I would like to do and I need some pointers on what to look at. I know the concept, but not the terms. Right now I have apache/ssl working in the normal way where it does the normal public exchanging o

Re: [EMAIL PROTECTED] apache + ssl: client denied by server configuration

2007-01-26 Thread Sander Temme
Your VirtualHost has a DocumentRoot, but your main server doesn't. This means that when requests are not matched to your virtual host, the main server will use the compiled-in default. Your problem is that your VirtualHost has port number 433: that needs to be 443. S. On Jan 26, 2007, at

Re: [EMAIL PROTECTED] apache + ssl: client denied by server configuration

2007-01-26 Thread Serge Dubrouski
Have you tried to add Order Allow,Deny Allow from all into your config? On 1/26/07, Sam Carleton <[EMAIL PROTECTED]> wrote: I am trying to get SSL up and running on my new apache server. The server starts up just fine and serves up regular pages on port 80, but when I direct it towards th

[EMAIL PROTECTED] apache + ssl: client denied by server configuration

2007-01-26 Thread Sam Carleton
I am trying to get SSL up and running on my new apache server. The server starts up just fine and serves up regular pages on port 80, but when I direct it towards the SSL port, Firefox give me an error: "bv..com has sent an incorrect or unexpected message. Error Code: -12263" When I look at the

Re: [EMAIL PROTECTED] Apache SSL port question

2006-04-13 Thread Emmanuel E
. - Original Message - From: Kishore Jalleda To: users@httpd.apache.org Sent: Thursday, April 13, 2006 11:35 PM Subject: Re: [EMAIL PROTECTED] Apache SSL port question The first thing is there is no obvious advantage of using a different port for SSL, usually people tend to run standard

Re: [EMAIL PROTECTED] Apache SSL port question

2006-04-13 Thread Kishore Jalleda
The first thing is there is no obvious advantage of using a different port for SSL, usually people tend to run standard services on non-standard ports mainly to decieve/hide your Services (SSH, etc) from external network scans.   As an example some people tend to run their SSH on a different port

Re: [EMAIL PROTECTED] Apache SSL port question

2006-04-13 Thread Bernie Durfee
Gary, In general, the client, normally a web browser, knows that https is done over port 443. So most browsers will go to port 443 automatically when the URL begins with https. There is really no way to 'trick' the browser from the server-side. I assume that the idea of moving the HTTPS listener

Re: [EMAIL PROTECTED] Apache SSL port question

2006-04-13 Thread Joshua Slive
On 4/13/06, Schultz, Gary - COMM <[EMAIL PROTECTED]> wrote: > > I'm testing SSL (mod_ssl) on Apache 2.0.55 Win32. Some consultants that > conducted a security analysis suggested using ports other than the default > 443 port for SSL. Is it possible to configure Apache to use a port other > than 443

Re: [EMAIL PROTECTED] Apache SSL port question

2006-04-13 Thread Victor Trac
Suggest you get new consultants.  ;)On 4/13/06, Schultz, Gary - COMM <[EMAIL PROTECTED] > wrote: I'm testing SSL (mod_ssl) on Apache 2.0.55 Win32. Some consultants that conducted a security analysis suggested using ports other than the default 443 port for SSL. Is it possible to configure

[EMAIL PROTECTED] Apache SSL port question

2006-04-13 Thread Schultz, Gary - COMM
I'm testing SSL (mod_ssl) on Apache 2.0.55 Win32. Some consultants that conducted a security analysis suggested using ports other than the default 443 port for SSL. Is it possible to configure Apache to use a port other than 443 for SSL and have the URL stay the same, that is, be able to use

AW: [EMAIL PROTECTED] apache ssl

2006-02-28 Thread Oliver.Schaudt
Ursprüngliche Nachricht- Von: azeem ahmad [mailto:[EMAIL PROTECTED] Gesendet: Di 28.02.2006 20:05 An: users@httpd.apache.org; [EMAIL PROTECTED] Betreff: [EMAIL PROTECTED] apache ssl >hi list, i have installed httpd with webdav, now i want it to run on https >only, its running o

[EMAIL PROTECTED] apache ssl

2006-02-28 Thread azeem ahmad
hi list, i have installed httpd with webdav, now i want it to run on https only, its running on both http and https both, how can i disable http Regards Azeem - The official User-To-User support forum of the Apache HTTP Server

[EMAIL PROTECTED] Apache SSL Win32 Best Practices...

2005-09-04 Thread Chris Pat
Hello I would welcome any recommendations on the hardening necessary to run a real CC processing website w/Apache SSL on Win32. (Yes, I know the first is get it off Win32, cant do that right now) I will be linking to FirstData for the processing. I have had difficulty, but only will be running A

RE: [EMAIL PROTECTED] apache-ssl authentication trouble after switch to debian sarge

2005-06-13 Thread Boyle Owen
> -Original Message- > From: news [mailto:[EMAIL PROTECTED] Behalf Of Johannes Graumann > Sent: Samstag, 11. Juni 2005 01:22 > To: users@httpd.apache.org > Subject: [EMAIL PROTECTED] apache-ssl authentication trouble > after switch to > debian sarge > > >

[EMAIL PROTECTED] apache-ssl authentication trouble after switch to debian sarge

2005-06-10 Thread Johannes Graumann
Dear all, I don't seem to be able to make apache-ssl authentication work anymore after I switched my server to the new debian stable release code named sarge (containing apache-ssl 1.3.3) . Upon login with a browser I will be queried for the password, but the dialog box just comes back up. /var/