On Jun 14, 2007, at 7:21 AM, Salcedo, Simon wrote:

Yes, I understand what I am requested to do.

You also haven't volunteered your configuration, so we're kind of shooting in the dark. The cipher mismatch error message suggests that you have customized that setting (SSLCipherSuite) so that no overlap exists between the list of ciphersuites the client offers and the list the server is prepared to accept, which means they can't find common ground for communication.

In your Firefox browser, type about:config in the Location bar and filter for security.ssl. By default, only the security.ssl3.rsa_null_md5 and security.ssl.rsa_null_sha entries are turned off (false) for obvious reasons. Make sure that Firefox and your server share at least one common ciphersuite.

If you take a sniff of your connections with Wireshark (Ethereal), you can see the SSL negotiation happen in even more detail than the Apache log. It'll show you the list of ciphersuites offered in the ClientHello message, and which one the server ends up picking in the subsequent ServerHello.

S.

Regards,

Simon

-----Original Message-----
From: Boyle Owen [mailto:[EMAIL PROTECTED]
Sent: Thursday, June 14, 2007 8:27 AM
To: users@httpd.apache.org
Subject: RE: [EMAIL PROTECTED] Can't view SSL-enabled pages using Firefox

-----Original Message-----
From: Salcedo, Simon [mailto:[EMAIL PROTECTED]
Sent: Thursday, June 14, 2007 3:12 PM
To: users@httpd.apache.org
Subject: RE: [EMAIL PROTECTED] Can't view SSL-enabled pages using Firefox

OK.  I will do what Graeme and Sander suggest, but I am not sure why
this will help solve the problem.  As many of you have pointed out,
SSL-enabling a site usually does not cause any browsing problems when
using Firefox.

Do you understand what you are being asked to do? At the start of an SSL session, the browser and server negotiate to decide what type of cipher
to use (the cipher is the set of algorithms to use when encrypting the
data). Normally, both sides have a wide range of ciphers installed (the
cipher suite) and so can reach agreement pretty quickly. It looks like
your server and browser have particularly restricted cipher suites so
cannot find a match and so can't communicate.

Commenting out the directive will allow the default setting to apply and
since this allows a wide range of ciphers, there's a good chance the
browser will be able to match it.

Rgds,
Owen Boyle
Disclaimer: Any disclaimer attached to this message may be ignored.

Another reason is that I searched the Internet (google search on the
error message I am seeing) and some sites suggest that my new
server may
not have all the crypto libraries installed.  I am running Apache on
Solaris.

Regards,

Simon

-----Original Message-----
From: Graeme Fowler [mailto:[EMAIL PROTECTED]
Sent: Thursday, June 14, 2007 7:47 AM
To: users@httpd.apache.org
Subject: RE: [EMAIL PROTECTED] Can't view SSL-enabled pages using Firefox

On Thu, 2007-06-14 at 07:09 -0500, Salcedo, Simon wrote:
I disagree that the problem lies on the Client side because I have
been
to sites that have identical certificates as I was using and still
browse those sites.  I tend to believe that the problem is on the
server
side.

Which is why Sander offered you a server-side solution:

http://httpd.apache.org/docs/2.2/mod/mod_ssl.html#sslciphersuite

Make Apache offer its' standard CipherSuites, and then work
towards the
config you have now. You may find the underlying problem this way, ie.
that the client only supports a limited subset of ciphers.

Graeme


---------------------------------------------------------------------
The official User-To-User support forum of the Apache HTTP Server
Project.
See <URL:http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


---------------------------------------------------------------------
The official User-To-User support forum of the Apache HTTP
Server Project.
See <URL:http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



This message is for the named person's use only. It may contain
confidential, proprietary or legally privileged information. No
confidentiality or privilege is waived or lost by any mistransmission.
If you receive this message in error, please notify the sender urgently
and then immediately delete the message and any copies of it from your
system. Please also immediately destroy any hardcopies of the message.
You must not, directly or indirectly, use, disclose, distribute, print, or copy any part of this message if you are not the intended recipient.
The sender's company reserves the right to monitor all e-mail
communications through their networks. Any views expressed in this
message are those of the individual sender, except where the message
states otherwise and the sender is authorised to state them to be the
views of the sender's company.

---------------------------------------------------------------------
The official User-To-User support forum of the Apache HTTP Server
Project.
See <URL:http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


---------------------------------------------------------------------
The official User-To-User support forum of the Apache HTTP Server Project.
See <URL:http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
   "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]






--
Sander Temme
[EMAIL PROTECTED]
PGP FP: 51B4 8727 466A 0BC3 69F4  B7B8 B2BE BC40 1529 24AF



Attachment: smime.p7s
Description: S/MIME cryptographic signature

Reply via email to