[EMAIL PROTECTED] Loading certificate and private key of SSL-aware server occurred 4 times in a row

2006-11-07 Thread IT Professional
I've build successfully Apache 2.2.3 with OpenSSL 0.9.9[dev] and generated the ECC cert using with curve secp521r1. When I tried with openssl s_server, my client (Firefox) could browse to my site running on ECC cert successfully. But when I use my client to connect to my apache web server via

[EMAIL PROTECTED] Can't start Apache 2.0.59

2006-11-02 Thread IT Professional
I've compiled Apache 2.0.59 with OpenSSL 0.9.9[dev]. The server can run well with RSA cert but when I tried to run it with ECC cert, the server refused to start. Log files are showing: [Fri Nov 03 14:52:20 2006] [info] Init: Initializing OpenSSL library [Fri Nov 03 14:52:20 2006] [info] Init:

[EMAIL PROTECTED] Handshake Failure

2006-11-01 Thread IT Professional
Apache and OpenSSL version information: Apache 2.2.3 OpenSSL 0.9.9-dev Build Apache with OpenSSL: perl Configure VC-WIN32 --prefix=D://Apache22/bin ms\do_nasm nmake -f ms\ntdll.mak perl util\mkdef.pl REmove /WX in ntdll.mak Install OpenSSL nmake -f ms\ntdll.mak install Compile Apache22 using