Re: SSL reverse proxy + Client Cert auth

2002-08-19 Thread Anbuchezhian Chelliah
Hi Danny, I guess I understood your doubt. If not, please ignore this. There should be 'ca-bundle.crt' file in which you can put the third party's certificate and you could make a try. Rgds, Anbu --- Danny Kruitbosch [EMAIL PROTECTED] wrote: Hi, We want to build the following situation:

Directing users wihtou enough encryption capability

2002-08-19 Thread Jeroen Vriesman
Hi, I'm trying to do the following: I have a site with strong encryption, demanding 128 bit encryption with: SSLRequire %{SSL_CIPHER_USEKEYSIZE} = 128 A lot of users don't have browsers with 128 bits encryption capabilities, so wat I would to do is: When a user cannot use 128 bits

redirecting users part 2

2002-08-19 Thread Jeroen Vriesman
Hi, I'm trying to redirect users who don't have enough encryption capabilities for 128 bit (see previous mail). I've tried the following (but it doesn't work): Add upgrade.html (the text users with old browsers are supposed to get) to index: DirectoryIndex index.html index.htm Index.html

Problems with Thawte freemail certificate and Apache

2002-08-19 Thread Dave Kelly
Hello, I would appreciate any help on this please. I am using Apache 1.3.23 on RedHat 7.3 with mod_ssl 2.8.7 and openssl 0.9.6b-28. This web server provides access to our internal Bugzilla database. I have set up a CA on my server using /usr/share/ssl/misc/CA.pl and I issue browser

RE: redirecting users part 2

2002-08-19 Thread Boyle Owen
I don't have the time to investigate this fully in the context of SSL but from a general understanding of how apache combines nested directives like this, I think you might need to change the order of the Location containers. The rules for combining directives are a bit complicated and (I have

Apache and MSIE on Macs

2002-08-19 Thread Robert Lagana
Title: Apache and MSIE on Macs Hi, I have an issue where all web browser clients can connect to my Apache web server securly using https:// EXCEPT for MAC MSIE (5.0 or 5.1 etc..) clients. The ssl certificate that I have installed also uses an intermediate certificate for chaining. When

Re: Directing users wihtou enough encryption capability

2002-08-19 Thread Thomas Binder
Hi! On Mon, Aug 19, 2002 at 11:02:08AM +0200, Jeroen Vriesman wrote: I have a site with strong encryption, demanding 128 bit encryption with: SSLRequire %{SSL_CIPHER_USEKEYSIZE} = 128 A lot of users don't have browsers with 128 bits encryption capabilities, so wat I would to do is:

can't load /usr/local/apach2/modules/mod_sll.so into server undefined symbol x509_free

2002-08-19 Thread Venkat Reddy Valluri
Hi, I installed openssl 0.9.6g engine on redhat 7.3 over which i installed apache 2.0.39, It seems installation to be successful, but when i tried to start apache with sll ./apachecntl startssl iam getiing can't load /usr/local/apache2/modules/mod_ssl.so into server

Resetting passphrase

2002-08-19 Thread Ben Ricker
I (stupidly) forgot what my passphrase is for a server cert I have created using OpenSSL. The cert is certified by verisign. Is there a way I can reset the passphrase WITHOUT recreating the cert? Ben Ricker Wellinx, Inc. __

RE: Directing users wihtou enough encryption capability

2002-08-19 Thread Philip Ravenscroft
One way option is along these lines: ErrorDocument 403 path to error page Location / SSLOptions +StrictRequire SSLRequire %{SSL_CIPHER_USEKEYSIZE} 128 /Location I have a site with strong encryption, demanding 128 bit encryption with: SSLRequire %{SSL_CIPHER_USEKEYSIZE} = 128

RE: can't load /usr/local/apache2/modules/mod_ssl.sointoserver/usr/local/apache2/modules/mod_ssl.so undefined symbol x509_free

2002-08-19 Thread Cliff Woolley
On Mon, 19 Aug 2002, Venkat Reddy Valluri wrote: As you told I checked the directory /usr/local/lib for libcrypto.so and libssl.so, but I found out only libcrypto.a and libssl.a, can you please let me know how to configure openssl to get these modules shared like libcrypto.so and libssl.so

Re: cannot load modssl

2002-08-19 Thread Dan Stromberg
Getting libssl.so to load correctly has revealed a new problem, which I suppose is likely just a problem in our httpd.conf. When I start my new httpd, I can retrieve pages on both 80 and 443, but both only do http, neither does https. Is there a way to fix this? Thanks. On Thu, Aug 15, 2002

Re: cannot load modssl

2002-08-19 Thread Dan Stromberg
I ran into the same problem on Solaris. If I change the ssl module's SSL_LDFLAGS to -L$(SSL_LIBDIR) -R$(SSL_LIBDIR), then it works - the -R was missing. I now suspect this was the same problem I was seeing on tru64, where it would instead be -Wl,-rpath -Wl,/dir/ect/ory . I now have two

Pls help

2002-08-19 Thread Joshua Stone
Any help on this will be highly appreciated...thanx. Hi there, I've a linux box running - Apache/1.3.26 (Unix) mod_ssl/2.8.9 OpenSSL/0.9.6d The box gets extremely loaded when I have - ... SSLRandomSeed startup buildin SSLRandomSeed connect buildin ... in httpd.conf file. As

Re: SSL reverse proxy + Client Cert auth

2002-08-19 Thread Jason Haar
On Sun, Aug 18, 2002 at 11:40:13PM -0700, Anbuchezhian Chelliah wrote: Hi Danny, I guess I understood your doubt. If not, please ignore this. There should be 'ca-bundle.crt' file in which you can put the third party's certificate and you could make a try. Whoa! If you are running your