Re: SSLCryptoDevice Directive

2003-03-05 Thread Estrade Matthieu
Hi, To know the version of mod_ssl running, you can read the logs at the apache startup, or do a connection with nc or telnet on your webserver and do a HEAD request. The server will answer sending the Server header with the server version. You need the --enable-rule=SSL_EXPERIMENTAL The

Re: SSLCryptoDevice Directive

2003-03-05 Thread Mark Boddington
Hi, On Wed, 4 Mar 2003, Tyler Walden wrote: I assume that possibly apache is still using an older verison of mod_ssl somehow. I know since openssl 0.9.7 the engine code is built in so you don't need the --enable-rule=SSL_EXPERIMENTAL anymore or is that incorrect? The SSL_EXPERIMENTAL rule

mod_ssl/openssl error with test certificate?

2003-03-05 Thread Otto L. Miller
modssl-users, OK, I just built an apache + mod_ssl + mod_perl configuration. I built the test certificate and installed it (make certificate make install). But when I 'apachectl startssl' I get the following message: [error] Init: Unable to read server certificate from file

Re: mod_ssl/openssl error with test certificate?

2003-03-05 Thread Geoff Thorpe
* Otto L. Miller ([EMAIL PROTECTED]) wrote: [snip] I checked permissions and thought that might be the problem, however, the problem persists even if I 'chmod 444 /opt/sisapache/conf/ssl.crt/server.crt'. Any thoughts? Could you post a copy of the server.crt file? Cheers, Geoff -- Geoff

Proxy http with modssl?

2003-03-05 Thread Chris Davis
Hi, I'm looking for a method to hide an old web server behind a modssl server. The hidden server has several applications served over http. What I'd like is for https requests to be rewritten in modssl and proxied to the hidden internal system. I installed a second interface on the

Re[2]: mod_ssl/openssl error with test certificate?

2003-03-05 Thread Otto L. Miller
Geoff, Opps! Checked out the file and it is a dummy ascii file :-(. I replaced it with a 'real' file from the source tree and then it whined about the private key. It too was a dummy ascii file. I replaced it with a 'real' key file and voila... it all works! It never occurred to me that

question.

2003-03-05 Thread kulkarni veena
Hi, To have SSL enabled server with self-signed certificate do we need Apache+openSSL+ModSSL or just Apache+ModSSL ? thanks in advance. -veena __ Do you Yahoo!? Yahoo! Tax Center - forms, calculators, tips, more http://taxes.yahoo.com/

two server certificates.

2003-03-05 Thread kulkarni veena
Hi, I have one machine which has apache+mod_ssl with a self signed server certificate. is it possible to have another self signed certificate using the same Apache+mod_ssl instance but say a different port? thanks in advance. -veena __ Do you

Re: Proxy http with modssl?

2003-03-05 Thread Merton Campbell Crockett
Chris: Look at Ralph Engelshall's paper on the Apache web site discussing the mod_rewrite module. You can provide all the SSL/TLS support on your front-end server and use mod_rewrite to generate HTTP requests to the old web server. Merton Campbell Crockett On Wed, 5 Mar 2003, Chris Davis

two server certificates..

2003-03-05 Thread kulkarni veena
Hi, is it possible to have one instance of Apache+mod_ssl and have two server cerificates using two different ports for SSL connection. Thanks in advance. -veena __ Do you Yahoo!? Yahoo! Tax Center - forms, calculators, tips, more

Re: two server certificates..

2003-03-05 Thread Jan Klaverstijn
You can of you use virtual hosts. See the Apache doc and the mod-ssl faq on using one daemon that handles both ssl and non-ssl traffic. This is very similar. Jan - Original Message - From: kulkarni veena [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Thursday, March 06, 2003 12:07 AM

Re: Proxy http with modssl?

2003-03-05 Thread Marko Asplund
On Wed, 5 Mar 2003, Chris Davis wrote: I'm looking for a method to hide an old web server behind a modssl server. The hidden server has several applications served over http. What I'd like is for https requests to be rewritten in modssl and proxied to the hidden internal system. ...

Re: question.

2003-03-05 Thread Marko Asplund
On Wed, 5 Mar 2003, kulkarni veena wrote: To have SSL enabled server with self-signed certificate do we need Apache+openSSL+ModSSL or just Apache+ModSSL ? mod_ssl needs to be linked against OpenSSL libraries so you need to have OpenSSL if you want to compile mod_ssl. you don't need to have

stop apache/mod_ssl binding to all IP's.

2003-03-05 Thread Terry Kerr
Hi, I am running apache 1.3.26 and mod_ssl 2.8.9-2.1 on a debian linux system. The system has two IP's, and I only wish for apache to start on ports 80 and 443 on one of those IPs. I am using named based virtual hosting for many sites on the system for http, and have just one virtual host