Questions tagged [mod-ssl]

The Apache Httpd interface to OpenSSL

Filter by
Sorted by
Tagged with
1 vote
1 answer
2k views

Disable cipher suite or change priority in apache based on IP address

I have run into an issue where I need to disable DH cipher suites or change the cipher suite priority only to certain IP addresses in Apache 2.4.7. Reason being is that a system running on JDK7 needs ...
jscho's user avatar
  • 19
1 vote
1 answer
7k views

SSL Configuration failed in Apache after moving keys/certs to another machine

I'm in the process of moving my website to another server, and after moving the SSL key and certs and recreating the same Apache config, I encounter the following in the error logs at the time of ...
BrokenJazzyBrick's user avatar
1 vote
3 answers
3k views

After upgrade Wheezy to Jessie apache 2 SSL stops working

I upgraded server from Wheezy to Jessie, and Apache 2.4 stops working... Especially on port 443 there's no ssl .... telnet myhost 443 GET https://myhost <html><meta http-equiv='Content-...
SledgehammerPL's user avatar
7 votes
3 answers
23k views

"Server should be SSL-aware but has no certificate configured"

Ubuntu 14.04 Apache 2.4.7 w/mod_ssl I'm trying to install a (single) domain certificate. For some reason, apache does not accept it and refuses to start if the related website is enabled. Despite ...
pixeline's user avatar
  • 658
0 votes
1 answer
109 views

How to correctly setup an Apache VirtualHost as HTTP and HTTPS?

I am trying to setup a locally (for development/testing purposes) SSL site using Apache and mod_ssl and this is what I have in my VirtualHost files: /etc/httpd/conf.d/local.conf <VirtualHost *:80&...
ReynierPM's user avatar
  • 720
0 votes
1 answer
39k views

Job for httpd.service failed

after following this tutorial :https://www.digitalocean.com/community/tutorials/how-to-create-an-ssl-certificate-on-apache-for-centos-7 I have tried everything I possibly can to fix the error I have ...
Yusaf Khaliq's user avatar
1 vote
2 answers
1k views

SSLRequire - file function

I'm having trouble with Apache 2.2 and the small documentation that I can find for the file function of SSLRequire. I'm trying to check the email property of the client certificate in a request using ...
Jos3k4's user avatar
  • 129
1 vote
2 answers
15k views

Apache:mod_ssl:Error: Private key not found

I'm installing a SSL certificate to serve HTTPS. I'm using Apache 2.4 in Amazon Linux and got the certificate in Startssl. My Vhost config is the following: <IfModule mod_ssl.c> <...
davids's user avatar
  • 167
2 votes
0 answers
1k views

Windows 8 IE 10 TLS Handshake Errors to Apache 2.2 on Centos 6.6

We are really stumped on this. During an upgrade to a newer Apache environment running on CentOS 6.6 we encountered weird problems with TLS connections from Windows 8 machines. The first hint at the ...
JonathanT's user avatar
  • 121
0 votes
1 answer
625 views

Apache Reverse Proxy with SSL handling

I am trying to use apache as a reverse proxy, and to off load SSL processing from the underlying Node Js application. I have the configuration defined but it doesn't look as though the system is ...
akaphenom's user avatar
  • 143
0 votes
2 answers
1k views

HTTPS only on subdomain

I have a Jenkins install at ci.example.com, and a static site at example.com. The Jenkins install is configured to use HTTPS exclusively. I'm a cheapskate, so I only have a certificate for the ci....
Kevin's user avatar
  • 506
1 vote
0 answers
4k views

Apache mod_ssl StdEnvVars appear not to be set?

I have a CentOS 6.5 server running Apache 2.2.15 with mod_ssl and PHP 5.3.3. My problem is that PHP does not seem to recognize the HTTPS connection. I have the following in my /etc/httpd/conf.d/ssl....
Oldskool's user avatar
  • 2,025
5 votes
2 answers
9k views

Authenticate with Client SSL Certificate OR basic auth

For security reasons, the authentication for a web application should be migrated to SSL client certificates. It should be possible to log in with either username/password or SSL. In addition, users ...
Thomas Berger's user avatar
0 votes
0 answers
5k views

apache 2.4 don't find the SSL Certificate File

I try to configure SSL on my apache 2.4.12 Webserver. But apache2 can't find the Certificate and Key File in the corespondening ssl directory. I already checked file permissions but without success. ...
Oliver G.'s user avatar
  • 115
3 votes
1 answer
1k views

Has SHA256 but why is it not used?

After performing an upgrade on Apache and modssl, I get a security warning in the security logo of the URL bar in Chrome when visiting my website on Apache server: The site is using outdated ...
user273867's user avatar
-2 votes
1 answer
314 views

how many SSL certificate can be listed in SSLServercert?

I wanted to list more than one certificate in SSLServercert, so that websites can use either one of these certificates. i will use "SSLServercert label1 label2" in httpd.conf file. label1 has IP based ...
vembu's user avatar
  • 1
1 vote
0 answers
2k views

Apache, mod_ssl, unsafe renegotiation and segmentation fault

I have a newly installed CentOS 7 server, running Apache httpd 2.4.6 and I just noticed that its audit logs grow too fast, with lots of entries like this one: type=ANOM_ABEND msg=audit(06/02/15 15:44:...
Migtor's user avatar
  • 369
6 votes
1 answer
3k views

Can I use both RSA and ECC certificates in apache?

If I simply use "SSLCertificateFile" and "SSLCertificateKeyFile" twice, the certificate chain is broken for the first one. Can I use both RSA and ECC certificate which is issued from different ...
lizitian's user avatar
0 votes
1 answer
71 views

Redirect non https domains to http [duplicate]

I have around 6-7 DOMAINS hosted on linode server where apache is a webserver. One domain is ssl configured and other runs on http only. Suppose https://www.example.com is ssl configured . others ...
Anil Sharma's user avatar
0 votes
1 answer
682 views

Force httpd 2.0 mod_ssl to use TLSv1 for proxied handshakes

I have an instance of httpd (version 2.0) that uses mod_proxy to transform incoming http requests to https. My problem is that I need my proxy to connect to a server that only supports SSLv3/TLSv1 ...
Chris Mendez's user avatar
4 votes
0 answers
336 views

mod_ssl client certificates on a reverse proxy

I am trying to add client certificate authentication on a reverse proxy that proxies an oracle application. Before adding, and if i remove the subsequent code, the oracle application is able to start ...
Rory McDonald's user avatar
0 votes
1 answer
4k views

Apache SSL page times out with server taking too long

I have an SSL site I'm trying to deliver with apache that is timing out when you load it in a web browser. I am seeing this message in the browser: The connection has timed out The server at solr1....
user99201's user avatar
  • 307
5 votes
2 answers
6k views

Why did git stop working after server disabled SSLv3?

Like most others, our repository server needs to disable SSLv3 (and v2) ASAP. However, doing so seems to break our git-clients -- at least, on RHEL5 (connections from my FreeBSD desktop work fine). ...
Mikhail T.'s user avatar
  • 2,377
0 votes
4 answers
3k views

AH01896: Unable to determine list of acceptable CA certificates for client authentication in Apache v2.4 SSLCACertificatePath directive

I am using Apache v2.4 In ssl.conf file I am using SSLCACertificatePath directive with parameter like /var/dat/certificates/ssl.intermediate where ssl.intermediate is an empty directory with ...
Jophine's user avatar
  • 101
2 votes
2 answers
2k views

Apache redirect user if they are using SSLv3

I'd like to redirect any users on our site if they try to use SSLv3 (if I just disable SSLv3 and a browser like IE6 comes along, I couldn't seem to properly redirect it to an http version of our site ...
Jarrett's user avatar
  • 261
1 vote
1 answer
3k views

Missing NPN Extension

I'm trying to set up mod_spdy with Apache (mod_spdy-0.9.4.3-r420 and apache2-2.2.22-13+deb7u3 on Debian Wheezy). As far as I can tell, everything is the way it's supposed to be, but I'm getting the "...
Jay K's user avatar
  • 167
3 votes
1 answer
5k views

SHA-2 signed SSL certificate crashes apache on startup on CentOS 5.X

In preparation of the warnings that are going to start showing up in browsers when visiting SSL sites with SHA1 signed certificates, I wanted to get all of the certs that I have upgraded. Some of ...
Steakfest's user avatar
0 votes
1 answer
2k views

Avoid the need of CAfile on client

I am trying to configure my apache that it is delivering all certificates files to get always a positive validation. To be clear there is no issue with any browsers, I am talking about openssl ...
CSchulz's user avatar
  • 243
1 vote
1 answer
618 views

Website does not advertise HTTP in its NPN Extension spdy

I have configure Apache with SPDY (and PHP-FPM). Everything works fine. However, spdycheck.org shows me following error: HTTP Over SSL Not Supported! This website only supports SPDY over SSL, and ...
Jumper's user avatar
  • 11
2 votes
2 answers
44k views

Apache SSL Port Redirection (8443 to 443)

I've got a Tomcat server (JIRA) working behind an Apache reverse proxy server (took a while but I got there). I'm upgrading my old server and adding Apache to give me some extra functionality and ...
Eddy555's user avatar
  • 31
0 votes
2 answers
519 views

configuring https on EC2

I know similar questions have been asked here and I read them all, but I could not get a clear answer. So I am asking here. I have an EC2 instance.It is a dedicated instance running LAMP. Everything ...
open_sourse's user avatar
4 votes
1 answer
2k views

How apache reverse proxy can be configured without breaking the https tunnel between client & server?

I have configured apache reverse proxy. In that configuration https connection is possible between client to reverse proxy and again reverse proxy to server. But I want https connection between client ...
user3245862's user avatar
4 votes
2 answers
1k views

YouTrack on Tomcat 7 using SSL

I have a running YouTrack instance deployed using Tomcat 7 and it works fine on http://example.com:8080/youtrack Apache is already configured to support SSL for the main domain (I have .pem file). ...
Sfisioza's user avatar
  • 592
0 votes
0 answers
1k views

Apache mod_ssl [2.2.26] and Openssl [0.9.8za] compatibility

Our product running over RHEL has Apache 2.2.26 & OpenSSL 0.9.7 [ofcourse, pretty old]. We are currently upgrading Openssl to 0.9.8za. I have installed the latest OpenSSL RPMs. However Apache is ...
kiwi's user avatar
  • 1
1 vote
2 answers
3k views

Yum Update Failing mod_ssl and glibc_devel

Any ideas on how to get this to not fail? # yum update Freeing read locks for locker 0x82: 4189/140342084876032 Freeing read locks for locker 0x84: 4189/140342084876032 Freeing read locks for locker ...
Kerry Jones's user avatar
1 vote
5 answers
24k views

Can't start httpd 2.4.9 with self-signed SSL certificate

I cannot start the httpd 2.4.9 (tried 2.4.x too) on CentOS 6.5 with the simplest SSL config possible. The openssl version installed on the machine is OpenSSL 1.0.1e-fips 11 Feb 2013 (I've upgraded it ...
Sergey Shcherbakov's user avatar
-2 votes
1 answer
204 views

Virtual host, port 443 and ssl issue [closed]

I have a centos server, but I am having some issue regarding port 443 and ssl. my problem is that all domain on my server are accessible from HTTPS port. like when I visit a domain on my server from ...
user007's user avatar
  • 103
0 votes
1 answer
435 views

"Can't Connect to Server" from 2nd virtual host on VPS

I'm using Debian 7 Wheezy and Apache 2.2.22, and I'm setting up Virtual Hosts for a number of websites on my VPS. I've successfully configured the VirtualHost directives for one of the sites, but the ...
chaoskreator's user avatar
0 votes
1 answer
514 views

Server suddenly stops responding and then resumes an hour later

My FreeBSD server had been perfectly working for over 2 years without any major changes to the system. Recently I installed SSL certificate using Apache's mod_ssl, and after 10 days of running fine ...
krn's user avatar
  • 133
2 votes
1 answer
7k views

How can I troubleshoot an Apache Server reverse proxy dropped connection?

We are suddenly seeing an intermittent, but very frequent, error while POSTing files to a Tomcat servlet over https via an Apache Server reverse proxy. The error only seems to occur while POSTing ...
dgvid's user avatar
  • 121
0 votes
0 answers
65 views

Apache2 + Mod_SSL user management

I'm currently playing around with PKI auth on my Apache2 server and I was just wondering if there is a quick/easy way to add/remove users from the SSLRequire line? Right now I have something like ...
tparrott's user avatar
  • 185
15 votes
3 answers
24k views

SSLCertificateChainFile Deprecation Warning on Apache 2.4.8+

We have an SSL Certificate for our website from Network Solutions. After upgrading Apache/OpenSSL to version 2.4.9, I now get the following warning when starting HTTPD: AH02559: The ...
DOOManiac's user avatar
  • 811
3 votes
1 answer
5k views

Understanding relationship between openssl & mod_ssl

I am bit confused between openssl & mod_ssl, so after hours of googling & readding documentation i have to post my query here .. I am on apache 2 which has ssl inbuilt, so where can i check ...
Anuj Tomar's user avatar
0 votes
1 answer
1k views

Howto join ssl_access_log and access_log? [closed]

Recently I discovered in my /var/log/httpd files called ssl_access_log and ssl_error_log. Now I always looked and scanned the regular access_log and error_log. Questions are? Do ssl_error_log and ...
aviv's user avatar
  • 167
3 votes
1 answer
2k views

Apache SSL Certificate and Basic Auth combination - password if no certificate

Is it possible, to force apache to ask for password only if user don't have client-certificate installed? I'm almost sure, that this is possible, but I'm not able to find any confirmation anywhere. ...
Lisek's user avatar
  • 299
37 votes
3 answers
75k views

Using Https between Apache Loadbalancer and backends

I am using an apache (2.4) server configured as loadbalancer in front of 2 apache servers. It works fine when I use http connections between loadbalancer and backends, however using https does not ...
user3240383's user avatar
2 votes
1 answer
3k views

Apache passphrase working sometimes

On one of my servers I observe the following problem with SSL passphrase: some certs are passing it without asking for a password, while some others keep asking for it. I have set it up globally: ...
nonus25's user avatar
  • 261
1 vote
0 answers
10k views

Apache SSL handshake interrupted by system

I have an up-to-date Ubuntu 12.04 server running Apache 2.2.22-1ubuntu1.4. For every HTTPS request my Apache logs record what appear to be error messages related to encrypted connections. Self-signed ...
Mxx's user avatar
  • 2,382
0 votes
2 answers
184 views

Wrong application loads on port 443

I have a server with two web application that configured as follow: app1: www.domain1.com has https version app2: www.domain1.com has not https version This is my VirtualHost config for domain1: ...
S.Yavari's user avatar
  • 133
5 votes
0 answers
2k views

Apache 2.2 fails with "unable to write 'random state'" with 2048-bit RSA key (1024-bit works fine)

I'm usually pretty good with Apache and OpenSSL, but this one has me completely baffled. I'm running Apache 2.2.22 and OpenSSL 1.0.1 on a Ubuntu 12.04 LTS Server. I have an IP-based virtual host ...
Calrion's user avatar
  • 570