NEED HELP!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!

2010-01-12 Thread Chris DiLorenzo
to make report about the inccident but the best help they could render to me is that they lead me to the embassy. Now, embassy have arrange a flight for me which was schedule on 25th of February 2010 but i dont want to wait long anymore before i can get back home. I have been able to raise some money

Some help with ssl

2008-09-04 Thread V H
I've been trying to secure an apache sever with ssl but I keep the following error after I enter my attributes - can anyone help. Thanks: Error adding attribute3556:error:0D0BF041:asn1 encoding routines:ASN1_item_dup:malloc failure:.\crypto\asn1\a_dup.c:104: problems making Certificate

Re: Please help with http - https redirection

2007-10-16 Thread bfb21
So from what I'm gathering, if I have several virtual hosts defined in my httpd.conf file (Using Include) then in order to secure them via SSL, each one would have to have it's own IP address? So for example, each of these virtual host containers in each .conf file included begins with:

Please help with http - https redirection

2007-10-15 Thread Bernard Barton
In my main httpd.conf file, I have numerous include files which include virtual hosts like so: Include /usr/local/apache/conf/conf.d/devl00.conf Include /usr/local/apache/conf/conf.d/devl01.conf Include /usr/local/apache/conf/conf.d/devl02.conf So if I access http://devl02.mydomain.com/ then I

Re: Please help with http - https redirection

2007-10-15 Thread Cliff Woolley
Are these IP-based virtual hosts or name-based virtual hosts? See http://httpd.apache.org/docs/2.0/vhosts/name-based.html --Cliff On 10/15/07, Bernard Barton [EMAIL PROTECTED] wrote: In my main httpd.conf file, I have numerous include files which include virtual hosts like so: Include

Re: Please help with http - https redirection

2007-10-15 Thread Bernard Barton
These are name based virtual hosts. Numerous hosts, only one IP address. So each of the included .conf files below such as devl00.conf and devl01.conf begin with something like this: VirtualHost 172.35.241.47 ServerName devl02.mydomain.net ServerAdmin [EMAIL PROTECTED] LogLevel

Re: Please help with http - https redirection

2007-10-15 Thread Brian Hayward
If all you want to do is redirect / on your non-SSL Port to / on your SSL port, you could use a zero second redirect. e.g. put this in your index.html for the port 80 virtual host: meta http-equiv=refresh content=0;url=https://devl02.mydomain.com/; / And have your real content in a different

Re: Please help with http - https redirection

2007-10-15 Thread Bernard Barton
Thanks, but I'm trying to get through this without any code changes. It's ALMOST working! But no cigar. Brian Hayward wrote: If all you want to do is redirect / on your non-SSL Port to / on your SSL port, you could use a zero second redirect. e.g. put this in your index.html for the port

Re: Urgent help please

2007-09-20 Thread Kevin Klawon
Firefox will show you what links, images, etc are on a page and what protocol they are using (http or https) Kevin Klawon 203-675-5644 --Original Mail-- From: Yvo van Doorn [EMAIL PROTECTED] To: modssl-users@modssl.org Sent: Wed, 19 Sep 2007 16:59:03 -0700 Subject: Re: Urgent help

RE: Urgent help please

2007-09-19 Thread Lindsay Hausner
-Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Jones, Stephen (SJONES) Sent: Friday, August 03, 2007 10:16 AM To: modssl-users@modssl.org Subject: Urgent help please Hello, My site just did a redesign and now the SSL's do not work as desired and I

RE: Urgent help please

2007-09-19 Thread a k
: Urgent help please Hello, My site just did a redesign and now the SSL's do not work as desired and I have no clue why. Here is the scenario: The Home page on initial connection is NOT using SSL. I can select any noon SSL page and remain a noon SSL page I select one of the 2 SSL pages and I

Re: Urgent help please

2007-09-19 Thread Yvo van Doorn
PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Jones, Stephen (SJONES) Sent: Friday, August 03, 2007 10:16 AM To: modssl-users@modssl.org Subject: Urgent help please Hello, My site just did a redesign and now the SSL's do not work as desired and I have no clue why. Here is the scenario

Urgent help please

2007-08-03 Thread Jones, Stephen \(SJONES\)
Hello, My site just did a redesign and now the SSL's do not work as desired and I have no clue why. Here is the scenario: The Home page on initial connection is NOT using SSL. I can select any noon SSL page and remain a noon SSL page I select one of the 2 SSL pages and I get SSL (ie: https

FW: Client Certificates (Help!)

2005-01-11 Thread David T. Ashley
-Original Message- From: David T. Ashley [mailto:[EMAIL PROTECTED] Sent: Tuesday, January 11, 2005 9:57 PM To: john mcnicholas Subject: RE: Client Certificates (Help!) Hi John, The following script shows how I generated my keys and certificates. Notice the exports to .p12. The .p12

FW: Client Certificates (Help!)

2005-01-11 Thread David T. Ashley
: Tuesday, January 11, 2005 10:02 PM To: modssl-users@modssl.org Subject: FW: Client Certificates (Help!) -Original Message- From: David T. Ashley [mailto:[EMAIL PROTECTED] Sent: Tuesday, January 11, 2005 9:57 PM To: john mcnicholas Subject: RE: Client Certificates (Help!) Hi John

Re: Client Certificates (Help!)

2005-01-03 Thread P Larkin Waters
(Help!) Hi, Does anyone have any good URLs or instructions about how to create client certificates for browsers so that only browsers with the certificate can connect to the server (or view certain directories on the server)? I tried one procedure I found on the web, and it ended up

RE: Client Certificates (Help!)

2005-01-03 Thread David T. Ashley
PROTECTED] [mailto:[EMAIL PROTECTED] Behalf Of P Larkin Waters Sent: Tuesday, January 04, 2005 6:11 AM To: modssl-users@modssl.org Subject: Re: Client Certificates (Help!) did you use a real certificate? if you used a test certificate did you install the test certificate authority? I'm sure

Re: Client Certificates (Help!)

2004-12-22 Thread Casper Gasper
On Wednesday 22 December 2004 02:29, David T. Ashley wrote: Hi, Does anyone have any good URLs or instructions about how to create client certificates for browsers so that only browsers with the certificate can connect to the server (or view certain directories on the server)? Try this:

Client Certificates (Help!)

2004-12-21 Thread David T. Ashley
Hi, Does anyone have any good URLs or instructions about how to create client certificates for browsers so that only browsers with the certificate can connect to the server (or view certain directories on the server)? I tried one procedure I found on the web, and it ended up with Apache

https/SSL and ProxyRemote did not work when using a reverse proxy (PLEASE HELP:)

2004-12-17 Thread Hanack Leif
' directly (without a proxy) it is working. Client --http-- Reverse Proxy --https-- Webserver Sh*t, that the remoteServer is only reachable via proxy :) Hope you can help me, thanks in advance, Leif __ Apache Interface to OpenSSL

Self-signed cert trouble - please help

2004-06-03 Thread Erik Lotspeich
/misc/CA.sh -newca openssl genrsa server.key 1024 openssl req -new -key server.key -out server.csr cp demoCA/cacert.pem ca.crt cp demoCA/cakey.pem ca.key /usr/src/compile/mod_ssl-2.8.18-1.3.31/pkg.contrib/sign.sh server.csr Am I missing something simple here? Any help would be greatly appreciated

Re: Help on Apache 2.0.43 + SSL installation

2003-03-18 Thread John P. Dodge
On Wed, 12 Mar 2003, Cliff Woolley wrote: I'm cc:ing the users list so that the response is in the archives in case anyone else has a similar problem. On Sat, 8 Mar 2003, Kitty Ko wrote: How are you? I read accross one of your email replay on the binding shared libraries with OpenSSL

Re: Help on Apache 2.0.43 + SSL installation

2003-03-12 Thread Cliff Woolley
I'm cc:ing the users list so that the response is in the archives in case anyone else has a similar problem. On Sat, 8 Mar 2003, Kitty Ko wrote: How are you? I read accross one of your email replay on the binding shared libraries with OpenSSL on the interent, and that's how I got your email

Need SSL debug help

2003-03-11 Thread Aaron Stromas
Hello, I need help interpreting mod_ssl log below. Does error in SSLv3 read client hello B mean that the client sent something invalid? What happens is that the client (browser) connects to the server using server authenticated SSL, downloads an applet that logs into PKI and opens a mutually

Newbie - Please help! configure mod_ssl for Apache on SCO

2003-02-23 Thread Fitzmaurice, James
Please help! I've been attempting to compile mod_ssl 2.8.9 for apache 1.3.26 and keep running into either environment issues or version problems on SCO OpenServer 5.05 I need to apply a Verisign Cert on our Apache Web Server. I installed OpenSSL and was able to generate a Cert. Now I need

Apache will not start HELP

2003-02-23 Thread rdkurth
I get the error message every time I try to start Apache and it will not start. I need help with this. What do I need to be looking at to fix this [Thu Feb 20 18:00:09 2003] [error] mod_ssl: Init: Failed to load temporary 512 bit RSA private key -- Best regards, rdkurth

Re: Apache will not start HELP

2003-02-23 Thread Mads Toftum
On Thu, Feb 20, 2003 at 03:19:19PM -0800, [EMAIL PROTECTED] wrote: I get the error message every time I try to start Apache and it will not start. I need help with this. What do I need to be looking at to fix this [Thu Feb 20 18:00:09 2003] [error] mod_ssl: Init: Failed to load temporary 512

newbie: help to create ssl connection.

2003-02-05 Thread kulkarni veena
Hi, I'm new to all this ssl thing and I wanted to create a ssl connection for online store using modssl. Could you please advice how do i get started? Thanks in advance. Veena KulkarniDo you Yahoo!? Yahoo! Mail Plus - Powerful. Affordable. Sign up now

Re: newbie: help to create ssl connection.

2003-02-05 Thread Justin Williams
choice. Whenthey send you the CRT back, replace your temporary CRT with the real one. - Original Message - From: kulkarni veena To: [EMAIL PROTECTED] Sent: Wednesday, February 05, 2003 1:32 PM Subject: newbie: help to create ssl connection. Hi, I'm new to all

Re: newbie: help to create ssl connection.

2003-02-05 Thread kulkarni veena
, 2003 1:32 PM Subject: newbie: help to create ssl connection. Hi, I'm new to all this ssl thing and I wanted to create a ssl connection for online store using modssl. Could you please advice how do i get started? Thanks in advance. Veena Kulkarni Do you Yahoo!?Yahoo! Mail Plus - Powerful. Affordable

Re: newbie: help to create ssl connection.

2003-02-05 Thread Justin Williams
: newbie: help to create ssl connection. Thanks. But I'm not clear about how to obtain encrytpion on the server and client side . Also, are there any tools to create Digital certificates becasue i need a self signed certificate. My configurations: Server: Apache web server with Modssl

Re: newbie: help to create ssl connection.

2003-02-05 Thread kulkarni veena
to accomplish? - Original Message - From: kulkarni veena To: [EMAIL PROTECTED] Sent: Wednesday, February 05, 2003 3:32 PM Subject: Re: newbie: help to create ssl connection. Thanks. But I'm not clear about how to obtain encrytpion on the server and client side . Also, are there any tools

~ Error Help - CN in certificate not server name or identical to CA!? ~

2003-01-29 Thread Inderjit S Gabrie
Hi all I am new to the SSL environment, getting a following error, can someone tell me whats going on and how i can resolve thisthsnka in advance...(error output below...) [Tue Jul 2 11:54:00 2002] [error] mod_ssl: SSL handshake failed (server name here:443, client 130.209.164.170) (OpenSSL

RE: ~ Error Help - CN in certificate not server name or identical to CA!? ~

2003-01-29 Thread Boyle Owen
: Mittwoch, 29. Januar 2003 10:05 To: [EMAIL PROTECTED]; [EMAIL PROTECTED] Subject: ~ Error Help - CN in certificate not server name or identical to CA!? ~ Hi all I am new to the SSL environment, getting a following error, can someone tell me whats going on and how i can

new to Apache-SSL world needs help

2003-01-29 Thread Zampognaro Sergio
Hi all, I need to migrate a web site from http to secure https. Mine is a Digital UNIX V4.0F (Rev. 1229) server. I downloaded following packages: - openssl-0.9.7 - httpd-2.0.44 1) openssl installation - steps performed: ./config --prefix=/home/aspprod/aspapp/mySSL/openSSL make I

Re: new to Apache-SSL world needs help

2003-01-29 Thread Daniel Lopez
At this point I have to customize http.conf and ssl.conf files. Could you send me an example of such files already modified? I need to understand what I must change. You can take a look at http://apacheworld.org/ty24/site.chapter17.html for building instructions and example minimal

Please help !!!!

2002-12-03 Thread Sasa STUPAR
Hi ! I have configured Apache 2.0.43 with mod_ssl and I have created CA and client certificates but now I cannot acces my ssl server https://myserver;. What have I made wrong? __ Apache Interface to OpenSSL (mod_ssl)

please help... mod_ssl seems to overwrite mod_perl and mod_perl seems to overwrite mod_ssl

2002-11-15 Thread Mitchel, Jennifer (Jem)
Hi all, How do I get BOTH mod_perl and mod_ssl built into and working in Apache? I had mod_perl successfully built into my apache to use Authentication hook. Then I added mod_ssl in and I started to get errors from my .htaccess file Error: [Fri Nov 15 14:39:03 2002] [alert]

HELP: Require a certificate

2002-11-13 Thread ennio . salemi
Hi all... I'd like to know where in the source code of mod_ssl is performed the request of the client certificate (when it's required to verify the client). Thank you Ennio __ Tiscali ADSL. Scopri la fantastica promozione di Natale:

Help with install

2002-08-27 Thread Erich C. Beyrent
Hi everyone, I am new to the list, and I have built Apache 1.3.26 on Solaris 8 with mod_ssl 2.8.10 and mod_perl 1.27. There is no problem with apachectl start. However, starting the SSL server produces the following error: /opt/apache/bin/apachectl startssl Syntax error on line 206 of

Help Required!

2002-08-26 Thread Siddique Shahzad
Respected Sir, MY Problem: I have to implement Apache+SSL to for the security of my web application, but i have only Password field and Billing amount field to store into the database i want to use SSL for encryption of the said fields... so keep me sure that which Cipher i can use that

Failure to generate CSR WinNT/Apache - Help

2002-08-21 Thread Peter McMillan
I have followed the Apache+SSL Win32 howto to the letter. I am unable to to get openssl to generate a CSR on a WinNT 4 server. I issue the command: openssl req -config openssl.cnf -new -out my-server.csr Follow the script making the appropriate entries. At then end of the script, I fail to

Pls help

2002-08-19 Thread Joshua Stone
Any help on this will be highly appreciated...thanx. Hi there, I've a linux box running - Apache/1.3.26 (Unix) mod_ssl/2.8.9 OpenSSL/0.9.6d The box gets extremely loaded when I have - ... SSLRandomSeed startup buildin SSLRandomSeed connect buildin ... in httpd.conf file

Help with mod_ssl mod_auth_mysql

2002-08-13 Thread TCrop
I want to secure a directory running under https section of my website by forcing a user/passwd challenge. Is it possible to use .htaccess and mod_auth_mysql with mod_ssl so that the login is secure? I can get a .htaccess to work with a .htpasswd but have NOT been able to get .htaccess to

Re: Help configuring Virutal Hosts

2002-08-01 Thread Craig Blanzy
by adding another listen directive in the ssl.conf file. Is that normal? or should all my ssl traffic be directed to port 443 ? - Original Message - From: Nick Burke [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Wednesday, July 31, 2002 1:46 PM Subject: Help configuring Virutal Hosts

RE: Error message help

2002-07-31 Thread Boyle Owen
From: Matt Nelson [mailto:[EMAIL PROTECTED]] Now, the error I'm getting now that I can't seem to find any help on, in the error_log is: OpenSSL: error:0D06B078:asn1 encoding routines:ASN1_get_object:header too long Unusual.. Do you see anything in the browser? Also: - What versions

RE: Error message help

2002-07-31 Thread Matt Nelson
At 03:56 PM 7/31/2002 +0200, you wrote: From: Matt Nelson [mailto:[EMAIL PROTECTED]] Now, the error I'm getting now that I can't seem to find any help on, in the error_log is: OpenSSL: error:0D06B078:asn1 encoding routines:ASN1_get_object:header too long Unusual.. Do you see

RE: Error message help

2002-07-31 Thread Matt Nelson
for suffering my dumb questions. -- Matt At 09:36 AM 7/31/2002 -0500, you wrote: At 03:56 PM 7/31/2002 +0200, you wrote: From: Matt Nelson [mailto:[EMAIL PROTECTED]] Now, the error I'm getting now that I can't seem to find any help on, in the error_log is: OpenSSL: error:0D06B078:asn1

RE: Error message help

2002-07-31 Thread Boyle Owen
See comments, Rgds, Owen Boyle -Original Message- From: Matt Nelson [mailto:[EMAIL PROTECTED]] Sent: Mittwoch, 31. Juli 2002 17:01 To: [EMAIL PROTECTED] Subject: RE: Error message help Well I may have figured this out, https is now running, cert was in the wrong place, ..or your

RE: Error message help

2002-07-31 Thread Matt Nelson
At 06:02 PM 7/31/2002 +0200, you wrote: See comments, Ditto, Rgds, Owen Boyle -Original Message- From: Matt Nelson [mailto:[EMAIL PROTECTED]] Sent: Mittwoch, 31. Juli 2002 17:01 To: [EMAIL PROTECTED] Subject: RE: Error message help Well I may have figured this out, https

Help configuring Virutal Hosts

2002-07-31 Thread Nick Burke
To anyone - I am attempting to setup Apache-SSL on a large server where most access is thru normal port 80 communications but I have three VirtualHosts that require port 443 SSL communications. We have our certificate (via Thawte). I've tried the port and SSLEnable/SSLDisable directives inside

Error message help

2002-07-30 Thread Matt Nelson
that I can't seem to find any help on, in the error_log is: OpenSSL: error:0D06B078:asn1 encoding routines:ASN1_get_object:header too long I've googled on it, and searched FAQ's, etc, and nothing of help has appeared. I'd appreciate some help on this, I hate when I can't find help

RE: I am having a heck of a time - Please help. -- SOLUTION FOUND !

2002-07-18 Thread Steve Romero
15, 2002 12:07 PM To: '[EMAIL PROTECTED]' Subject: RE: I am having a heck of a time - Please help. I did read the referred document concerning the build phase. I am intrigued by the LD_LIBRARY_PATH suggestion. What would you recommend I set it to? -Original Message- From: Boyle Owen

RE: I am having a heck of a time - Please help. -- SOLUTION FOUND !

2002-07-18 Thread Boyle Owen
]' Subject: RE: I am having a heck of a time - Please help. -- SOLUTION FOUND ! David, yes I've encountered problems with gcc when building apache as well. I don't know what the problem is I always thought it was a version issue. I use a gcc-2.8.1 package from FSF, and that works. Perhaps I

RE: I am having a heck of a time - Please help. -- SOLUTION FOUND!

2002-07-17 Thread David Loesche
sure you have gcc 3.1 or SUN's compiler (I believe SUN's works but did not try it - I guess I'm just stubborn). Later, -Original Message- From: David Loesche Sent: Monday, July 15, 2002 12:07 PM To: '[EMAIL PROTECTED]' Subject: RE: I am having a heck of a time - Please help. I did

RE: I am having a heck of a time - Please help.

2002-07-15 Thread Boyle Owen
: David Loesche [mailto:[EMAIL PROTECTED]] Sent: Freitag, 12. Juli 2002 20:12 To: '[EMAIL PROTECTED]' Subject: I am having a heck of a time - Please help. I have poured through all the documentation I can find on enabling mod_ssl with Apache 1.3.26 but keep coming up short. If I static link

RE: I am having a heck of a time - Please help.

2002-07-15 Thread David Loesche
am having a heck of a time - Please help. Could be to do with your version of openssl lib (check it is reasonably up to date) or with your LD_LIBRARY_PATH environment variable.. Check out http://www.delouw.ch/linux/Apache-Compile-HOWTO/html/apache.html for a good user's summary. Rgds, Owen

Re: I am having a heck of a time - Please help.

2002-07-15 Thread Glen Mehn
intrigued by the LD_LIBRARY_PATH suggestion. What would you recommend I set it to? -Original Message- From: Boyle Owen [mailto:[EMAIL PROTECTED]] Sent: Monday, July 15, 2002 12:51 AM To: [EMAIL PROTECTED] Subject: RE: I am having a heck of a time - Please help. Could be to do

I am having a heck of a time - Please help.

2002-07-12 Thread David Loesche
the following build for mod_ssl: ./configure --with-apache=../apache_1.3.26 \ --with-ssl=/usr/local/ssl \ --with-mm=../mm-1.1.3 If you can help (point me to some documentation) I would be very grateful... David S. Loesche [EMAIL PROTECTED] Yipes

How do I extend the expiration day of the self generated CA certificate andall the certs issued by that CA. Please help

2002-06-21 Thread ilya . birman
We have created our own CA certificate and signed few more certs using it. The CA is about to expire and with that all the certificates signed using it. Is there a way to extend the expiration day with out recreating the CA and reissuing the certs? Please help Thanks in advance. Ilya

compiling openssl for modssl - help!

2002-06-18 Thread Shon Stephens
, it appears to me that the openssl is still using its internal prng, not the system devices. can anyone help me with this? yes, i know, slightly off topic. thanks, shon __ Apache Interface to OpenSSL (mod_ssl

Re: compiling openssl for modssl - help!

2002-06-18 Thread Cliff Woolley
be detected by the configure script. however, it appears to me that the openssl is still using its internal prng, not the system devices. can anyone help me with this? What version numbers are we talking about here? Apache, mod_ssl, OpenSSL, etc. --Cliff

Help on bad record mac error

2002-06-14 Thread Kollu, Ravindranath (Ravindranath)
Hi, Our server runs apache as reverse proxy, proxying a JMS application server listening on a ssl port. Request from browser hits the proxy which redirects with rewrite rule to the application server. We are running mod_ssl-2.7.1-1.3.14.tar.gz release. Some times the communication is

Re: help needed for virtualhosting + SSL configuration.

2002-05-06 Thread Owen Boyle
to serve that site through self signed ssl certificate. so may i get help to configure httpd.conf to full fill my requirement . No problem. You just need to create IP-based VirtualHosts: - Remove all Port and BindAddress directives (they will be replaced by Listen). - set up as follows

Re: help needed for virtualhosting + SSL configuration.

2002-05-06 Thread Subscribed
PROTECTED] Cc: [EMAIL PROTECTED] Sent: Friday, May 03, 2002 11:16 PM Subject: help needed for virtualhosting + SSL configuration. hello gurus , I've installed and configured apache-1.3.23 + openssl-0.9.6b + mod_ssl and mod_perl successfully. It is working fine for my main site

help needed for virtualhosting + SSL configuration.

2002-05-04 Thread Nisarg Rav
self signed ssl certificate. so may i get help to configure httpd.conf to full fill my requirement . Regards Nisarg Rav _ Want a new web-based email account ? --- http://www.firstlinux.net

Re: Some help

2002-05-03 Thread Estrade Matthieu
Hi, To compile your apache with this flags, --enable-rule is not working for me, so i did it like: bash# CFLAGS=-DSSL_EXPERIMENTAL -DSSL_ENGINE ./configure regards Estrade Matthieu Le jeu 02/05/2002 à 20:16, Frederic DONNAT a écrit : Hi All, I quite new to mod-ssl and apache 2.0.x,

Some help

2002-05-02 Thread Frederic DONNAT
Title: Some help Hi All, I quite new to mod-ssl and apache 2.0.x, so i have a few question. With Apache 1.3.x, i was use to call openssl engine througth mod-ssl, with some compilation condition (--enable-rule=SSL_ExPERIMENTAL), and http.conf modification (SSLCryptoDevice ...). My problem

Re; Even more so - Re: Urgent Help

2002-04-22 Thread Sonu Kishore
with sslverifyclient require I have read that i will require IP base virtual hosts. Now... after doing a lot of hit try I am stuck... if u can provide me some help I shall be gratefull. My project has to go live (intranet) by tomorrow. Reply me at [EMAIL PROTECTED] Regards Sonu

Urgent help

2002-04-20 Thread Sonu Kishore
I want to use apache 2.0 how do I configure it with mod_ssl openssl. Please guide its very very urgent. Reply at [EMAIL PROTECTED] [EMAIL PROTECTED] Regards sonu __ Do You Yahoo!? Yahoo! Games - play chess, backgammon, pool and more

Re: Urgent help

2002-04-20 Thread Andrew Lietzow
Kishore [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Saturday, April 20, 2002 2:16 AM Subject: Urgent help Please guide its very very urgent. Reply at [EMAIL PROTECTED] [EMAIL PROTECTED] Regards sonu __ Do You Yahoo!? Yahoo! Games - play

Re: Urgent help

2002-04-20 Thread R. DuFresne
So much ergency, what perhaps 4 different Urgent requests?? shakes his head Oh well... Thanks, Ron DuFresne -- ~~ admin senior security consultant: sysinfo.com http://sysinfo.com Cutting the space budget really restores my

Re: Urgent help needed Regarding installation of openssl-0.9.6b on Redhat linux 7.1

2002-04-19 Thread Nisarg Rav
1 make[1]: Leaving directory `/usr/local/openssl-0.9.6b/crypto' make: *** [sub_all] Error 1 Please help me for solving this problem .. It is very important for me to resolve it sooner.. Thanks in advance .. nisarg --- Joe Orton [EMAIL PROTECTED] wrote: On Thu, Apr 18, 2002 at 06:06:07AM

Help with Mod SSL and MSIE ~5

2002-03-05 Thread Adam Bultman
their security settings from medium to medium-low, and then they can go about their business. However, others can't. I know there's a bug in MSIE 5.0~2919, or whatever, but will UGing to 6.0 fix this forever? I don't want to downgrade SSL or anything. Any help would be much appreciated. adam

Need help with configure.bat

2002-03-02 Thread Nate Davis
I am running apache under win2k... when i run the configure.bat file it gives me an error saying "No Perl script found in input". That is with the command line syntax of: configure --with-ssl=c:/openssl --with-apache=--with-apache=C:/Program Files/Apache Group/Apache any help som

I need help please!

2002-03-01 Thread MARTIN Pierre
Hi, im usingan apache server with mod_ssl. (the last one, newest one version...) I get the error 724:error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol:D:\MyProjects\Applications\opensa\openssl\ssl\s23_clnt.c:460: When i'm trying to connect. I can only read this with the

Re: I need help please!

2002-03-01 Thread Owen Boyle
MARTIN Pierre wrote: Hi, im using an apache server with mod_ssl. (the last one, newest one version...) I get the error 724:error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol:D:\MyPro jects\Applications\opensa\openssl\ssl\s23_clnt.c:460: When i'm trying to connect. I

mod_ssl + apache 1.3.22 / 1.3.23 Problem, Help please.

2002-02-25 Thread MARTIN Pierre
Hi, Im writing you this mail beacause of a problem i have with mod_ssl. I tryed a lot of different settings, and i do not find any issue to it. I have an apache webserver (i tryed both 1.3.22 and 1.3.23) with the mod_ssl. I cant load it, because of this error: Cannot load mod_ssl into

Re: simple name-based virtual host tutorial, PLEASE Now: please help me to better flame off-topic posters

2002-02-06 Thread Eduardo Gomez
Could someone PLEASE post a simple tutorial on flaming off-topic inappropriate posts that have nothing to do with the list topic? Haha, that was funny... You're right, I sent this by accident to 2 lists (one is this one) Sorry...i'll see that it doesn't happen again :) __ Eduardo

Setup help

2002-01-30 Thread Warren Macken
I have RH 7.1 server with Apache 1.3 installed and running,I need to get SSL up and running.I have mod_ssl downloaded and ready to install but I want to check what the is the best procedure first. 1: Where do I install mod_ssl and how do I configure to incorporatethe super cert. I have

Re: Setup help

2002-01-30 Thread R. DuFresne
Your best course would be to untar that modssl sourceball and read the documentation. Thanks, Ron DuFresne On Wed, 30 Jan 2002, Warren Macken wrote: I have RH 7.1 server with Apache 1.3 installed and running,I need to get SSL up and running.I have mod_ssl downloaded and ready to install

Re: Setup help

2002-01-30 Thread Pete Palmer
mod_ssl is pre-packaged with with RH 7.1. The config items are in the /etc/httpd/conf/httpd.conf file, starting with: SSLEngine on When you say your "super cert" I'm guessing you mean your server cert. You need to put that cert in the /etc/httpd/conf/ssl.crt directory (and then run the 'make'

pb with keytool and modssl plz help

2002-01-22 Thread Laurent De Lopez
Hi all, I created a ssl key with keytool, to work with Resin. all worked well, but now we want to use Apache as webserver, and it uses openssl. The problem is that openssl cannot read the keystore generated with keytool. Does someone know how toget my private key generated with keytool to

No longer able to access the website (htpps) Please help...

2002-01-02 Thread The Ha
Hi I was able to get apache 1.3.17 /mod_ssl-2.8.0-1.3.17 working before the newyear. I then decided to remove the whole thing , download the latest apache_1.3.22 and mod_ssl-2.8.5-1.3.22, rebuild the apache server exactly like I did before. Now I can not access the https page, only the regular

loading private key? urgent.... please help if you can

2001-12-21 Thread Mike K
-modulus -in server.key | openssl md5read RSA keyunable to load keyd41d8cd98f00b204e9800998ecf8427e I get this same "unable to load key" error for any key I try to get the md5 checksum for.... Any help in getting both of my virtual domain's (the two that need SSL) working

Re: loading private key? urgent...please help!

2001-12-21 Thread David Orman
I'm having the same trouble, same versions of the daemons/openssl/modssl, I'm using FreeBSD ports collection to install apache/modssl, openssl comes as part of the FreeBSD install. My FreeBSD install is sync'd with the - STABLE source as of yesterday, and apache was rebuilt as such. The port i'm

Help with Certificates

2001-12-21 Thread lucmartineau
and results in a server.crt file. *end paste* I dont understand what they meen about preparing a script for signing. can someone help me created my first certificates thank you so much. Luc - This message sent

Re: Help with Certificates

2001-12-21 Thread Owen Boyle
[EMAIL PROTECTED] wrote: Hello Everyone I need to create the key for my secure server I am just starting out with SSL so do not want to pay verisign yet later yes but now right now $ ./sign.sh server.csr This signs the server CSR and results in a server.crt file. *end

Re: loading private key? urgent...please help!

2001-12-21 Thread Mike K
] Sent: Wednesday, December 19, 2001 10:15 AM Subject: Re: loading private key? urgent...please help! I'm having the same trouble, same versions of the daemons/openssl/modssl, I'm using FreeBSD ports collection to install apache/modssl, openssl comes as part of the FreeBSD install. My FreeBSD

Please help - startssl fails due to errors

2001-12-20 Thread Mike K
[Thu Dec 20 16:48:20 2001] [error] mod_ssl: Init: Private key not found (OpenSSL library error follows)[Thu Dec 20 16:48:20 2001] [error] OpenSSL: error:0D06B078:asn1 encoding routines:ASN1_get_object:header too long That is from my error_log. Any ideas how to fix this? -MK

Re: loading private key? urgent...please help!

2001-12-19 Thread Owen Boyle
Mike K wrote: Hi all... Before upgrading, one of my virtual domains (ip based) had SSL setup and was working fine. The second domain did not work. The error was odd according to people in IRC support channels, and I was told to upgrade to all of the latest versions. You weren't trying

Re: loading private key? urgent...please help!

2001-12-19 Thread Mike K
, modssl 2.8.5, apache 1.3.22 on FreeBSD 3.4-RELEASE Any further help is greatly appreciated! -Mike PS: As a side note, I received a private mail suggesting I reinstall apache+openssl+modssl+php does anyone have a howto that is recent on this? the ones I found weren't all that recent

loading private key? urgent...please help!

2001-12-18 Thread Mike K
-in server.key | openssl md5 read RSA key unable to load key d41d8cd98f00b204e9800998ecf8427e I get this same unable to load key error for any key I try to get the md5 checksum for Any help in getting both of my virtual domain's (the two that need SSL) working is greatly appreciated. Thanks

Need help

2001-09-14 Thread Bill_Irwin
I am trying to install a 3rd party user authentication product on one of our RH Linux/Apache intranet servers. Originally I was told that their product was only tested, approved and supported on Red Hat Linux 6.2 running an SSL enabled Apache 1.3.12. On Wednesday, with help from their tech

Re: Need help

2001-09-14 Thread Cliff Woolley
On Fri, 14 Sep 2001 [EMAIL PROTECTED] wrote: Today when ran the mod_ssl 2.8.1 configuration script with the --force option I was prompted for File to patch:. Not knowing what to enter I hit ctrl-c to abort. I received 3 or 4 of these File to patch: prompts, hitting ctrl-c each time, before

newbie, needs help on ssl

2001-07-12 Thread ganesh kumar godavari
hai everyone, i am new to ssl. i am just going throught openssl. i am just wondering if any one has a sample code that handles multiple www requests, so that it will help me to get stated. thanks a lot ganesh Buy Feng Shui Package for Rs

RE: mod_ssl-2.8.2-5mdk and virtual host HELP!

2001-07-08 Thread robert
Of Cliff Woolley Sent: Sunday, July 08, 2001 12:47 AM To: [EMAIL PROTECTED] Subject: Re: mod_ssl-2.8.2-5mdk and virtual host HELP! On Sun, 8 Jul 2001 [EMAIL PROTECTED] wrote: I try to use the syntax I find in the documentation for a virtual host. when I restart after changing the virtual host

mod_ssl-2.8.2-5mdk and virtual host HELP!

2001-07-07 Thread robert
I try to use the syntax I find in the documentation for a virtual host. when I restart after changing the virtual host file I get errors like - misspelled or not installed. it is correct and it is installed. If I remove the virtual host file and default to the main web dir www/var/html ssl

Re: mod_ssl-2.8.2-5mdk and virtual host HELP!

2001-07-07 Thread Cliff Woolley
On Sun, 8 Jul 2001 [EMAIL PROTECTED] wrote: I try to use the syntax I find in the documentation for a virtual host. when I restart after changing the virtual host file I get errors like - misspelled or not installed. it is correct and it is installed. If I remove the virtual host file

plea for help

2001-05-25 Thread radius
i realize this isn't really related to modssl but can anyone make sense of what could be goin on below? thanks -j bash-2.05# /usr/local/apache/bin/apachectl startssl Syntax error on line 207 of /usr/local/apache/conf/httpd.conf: Cannot load /usr/local/apache/libexec/libphp4.so into server:

  1   2   3   4   >