[users@httpd] SSL Library Error: error:2D06D075:FIPS routines:fips_pkey_signature_test:test failure (Type=RSA SHA1 X931)

2014-08-11 Thread Abdul Anshad
Hello All, I have a set up which runs Apache http-2.4.10 and openssl-1.0.1i, when I try to start the http server with FIPS mode i get the following error. [Mon Aug 11 14:39:24.407781 2014] [suexec:notice] [pid 380] AH01232: suEXEC mechanism enabled (wrapper: /apps/apache/2.4.10/bin/suexec)

Re: [users@httpd] SSL Library Error: error:2D06D075:FIPS routines:fips_pkey_signature_test:test failure (Type=RSA SHA1 X931)

2014-08-11 Thread Daniel
Is your openssl version supporting FIPS? that's an openssl thing you need to check. 2014-08-11 11:26 GMT+02:00 Abdul Anshad ab...@visolve.com: Hello All, I have a set up which runs Apache http-2.4.10 and openssl-1.0.1i, when I try to start the http server with FIPS mode i get the following

Re: [users@httpd] SSL Library Error: error:2D06D075:FIPS routines:fips_pkey_signature_test:test failure (Type=RSA SHA1 X931)

2014-08-11 Thread Abdul Anshad
Yes, it does support FIPS mode. Mailed this issue to Openssl user list and hoping to get a solution or root cause of this problem. Regards, Abdul On 11-Aug-14 4:36 PM, Daniel wrote: Is your openssl version supporting FIPS? that's an openssl thing you need to check. 2014-08-11 11:26