Questions tagged [mod-ssl]

The Apache Httpd interface to OpenSSL

Filter by
Sorted by
Tagged with
2 votes
1 answer
3k views

SSLVerifyClient require in .htaccess on shared host—CVE-2009-3555 mitigation woes

After some research I got the idea that I can't use SSLVerifyClient successfully anywhere except within a server context because of current CVE-2009-3555 mitigation efforts. Specifically, because of ...
user avatar
1 vote
3 answers
3k views

After upgrade Wheezy to Jessie apache 2 SSL stops working

I upgraded server from Wheezy to Jessie, and Apache 2.4 stops working... Especially on port 443 there's no ssl .... telnet myhost 443 GET https://myhost <html><meta http-equiv='Content-...
SledgehammerPL's user avatar
1 vote
2 answers
3k views

Yum Update Failing mod_ssl and glibc_devel

Any ideas on how to get this to not fail? # yum update Freeing read locks for locker 0x82: 4189/140342084876032 Freeing read locks for locker 0x84: 4189/140342084876032 Freeing read locks for locker ...
Kerry Jones's user avatar
1 vote
2 answers
15k views

Apache:mod_ssl:Error: Private key not found

I'm installing a SSL certificate to serve HTTPS. I'm using Apache 2.4 in Amazon Linux and got the certificate in Startssl. My Vhost config is the following: <IfModule mod_ssl.c> <...
davids's user avatar
  • 167
1 vote
2 answers
163 views

SSL Certificate Performance

Is it possible that a cheap security certificate could inhibit the performance of a website when serving pages over https? Background: I have built an e-commerce website using Drupal 7 and Drupal ...
williamsowen's user avatar
  • 1,177
1 vote
2 answers
3k views

Validating SSL clients using a list of authorised certificates instead of a Certificate Authority

Is it possible to configure Apache (or any other SSL-aware server) to only accept connections from clients presenting a certificate from a pre-defined list? These certificates may be signed by any CA (...
Gavin Brown's user avatar
1 vote
1 answer
8k views

Trouble configuring apache server to proxy an SSL connection

I'm running an application on Tomcat7 with Apache Portable Runtime, I bought an SSL certificate and configured it correctly - when I try to connect through the ip:port combination, it connects fine ...
vivri's user avatar
  • 203
1 vote
2 answers
3k views

Compiling Apache mod_ssl for different target hardware (hardware capability unsupported SSE2 error)

I am building and packaging the following on one machine (the "build" machine) and attempting to install and use on other machines ("target" machines) some of which have different processors. OpenSSL ...
cope360's user avatar
  • 131
1 vote
1 answer
4k views

Disabling Apache client certificate validation on a specific page

I've setup client certificate validation in apache and it's working just fine. However I'd like to disable the client certificate validation on specific page. Here's the config I use so far : # ...
NaviR's user avatar
  • 50
1 vote
2 answers
2k views

Redirect port 8080 to 80

I've a tomcat running along with the apache2 on Amazon AMI. Till now all of my users were accessing my webapp by putting port number 8080 in url and then tomcat does auto-redirection to 8443. But now ...
Vishal Pawale's user avatar
1 vote
1 answer
6k views

Apache 2.4 / SSL certificates error: AH01903: Failed to configure CA certificate chain

I recently had to renew one of my SSL certificates on an Apache 2.4/Mod_ssl server. I have 2 Vhosts, no SNI, each running on a separate NIC. Until now the certificates were both Globalsign ...
IsKor's user avatar
  • 45
1 vote
2 answers
221 views

Something is regenerate ports.conf [closed]

Since the last update of my Raspbian "something" is updating my apache ports.conf file by adding these two lines automatically: Listen 81 And: <IfModule mod_ssl.c> Listen 443 </IfModule>...
gokuhs's user avatar
  • 31
1 vote
1 answer
2k views

Apache HTTP to HTTPS redirect not working

I am trying to set up a default HTTP to HTTPS redirect. Somehow neither mod_rewrite nor Redirect work. Am I missing something obvious? Listen 80 Listen 443 <VirtualHost *:80> ...
randomcoding's user avatar
1 vote
2 answers
1k views

SSLRequire - file function

I'm having trouble with Apache 2.2 and the small documentation that I can find for the file function of SSLRequire. I'm trying to check the email property of the client certificate in a request using ...
Jos3k4's user avatar
  • 129
1 vote
5 answers
24k views

Can't start httpd 2.4.9 with self-signed SSL certificate

I cannot start the httpd 2.4.9 (tried 2.4.x too) on CentOS 6.5 with the simplest SSL config possible. The openssl version installed on the machine is OpenSSL 1.0.1e-fips 11 Feb 2013 (I've upgraded it ...
Sergey Shcherbakov's user avatar
1 vote
1 answer
1k views

Minimum Key Length for Apache SSL

I'm trying to figure out the minimum key/cipher bit length that my Apache mod_ssl configuration will accept for client connections. I ran openssl ciphers -v and saw ciphers of all lengths (40, 56, ...
Kevin Meredith's user avatar
1 vote
4 answers
5k views

Apache2 ssl with ecc

Is it possible to configure Apache2 to use elliptic curve crypto (ecc) with SSL? This bug https://issues.apache.org/bugzilla/show_bug.cgi?id=40132 appears (to me) to indicate that this is supported, ...
ykaganovich's user avatar
1 vote
2 answers
6k views

Is it possible to run an Apache VirtualHost on port 443 with SSL off?

I am running a site completely over SSL using a load balancer in front of Apache doing all the certificate handling and decryption. I let HTTP traffic through the load balancer so Apache can handle ...
Jesse's user avatar
  • 21
1 vote
2 answers
607 views

Trouble renewing my SSL certificate

So my free SSL certificate from startcom expired, and I went to renew it. I was given a choice of pasting in the contents of my csr, or generating a new one on their website, so I pasted in my csr. ...
blockhead's user avatar
  • 881
1 vote
1 answer
1k views

Apache SSL for login and NON-SSL for everything else (.htacces)

I've almost figured it out on my own but there's something I'm missing. I want to set a couple of directories and files to require SSL and everything else that's not related to those files and dirs to ...
tftd's user avatar
  • 1,540
1 vote
1 answer
943 views

Apache 2.4: Require client certificate only for non-GET methods

We have an internal service running on HTTP with an Apache 2.4 instance (Debian Bullseye) put in front of it as a proxy for HTTPS. Apache and HTTPS are up and running, but an additional requirement is ...
T2PS's user avatar
  • 113
1 vote
1 answer
2k views

Apache reverse proxy with SSL for DNS changeover

I'm currently migrating to a new host. There are around 20 domains all set up as name-based VHosts in apache. I read about Apache's reverse proxy ability as an idea to overcome DNS downtime, as not ...
ThrowAway92389134's user avatar
1 vote
2 answers
7k views

Apache2 URL Rewrite with Reverse Proxy

I've been trying to accomplish a goal of using Apache as a reverse proxy to translate HTTP to HTTPS as well as using mod_rewrite to inject a query string. The reverse proxy works if tested without ...
Suterusu's user avatar
1 vote
1 answer
4k views

How to bypass SSLVerifyClient for specific IP Address

I'm fairly new to HTTPD so I need some insight from the pro's. The previous admins set up HTTPD on a Linux box. It is configured to read Certs by the user accessing a specific DNS (ex: https://cxg-...
MCM's user avatar
  • 13
1 vote
1 answer
3k views

Apache2.4.25 using system default openssl instead of new version provided during compilation

Trying to compile apache2.4.25 from source on Fedora 15 with dynamically linked mod_ssl. Fedora15 server has a default openssl version (OpenSSL 1.0.0j-fips 10 May 2012) and newer openssl library (...
user2839891's user avatar
1 vote
1 answer
2k views

Apache SNI Issues with SSL Certificates

I'm having issues with my VirtualHost configurations on my server. My server is running Ubuntu 14.04.5 LTS (GNU/Linux 4.4.0-31-generic x86_64), with Apache/2.4.7 (Ubuntu). I've done a lot of reading ...
Dave Hunt's user avatar
  • 111
1 vote
1 answer
16k views

Cannot load modules/mod_ssl.so into server: /etc/httpd/modules/mod_ssl.so: undefined symbol: ap_array_str_contains

I am trying to run Apache on Amazon Linux with SSL for my website and I configured all ssl prerequisites. But when I start the Apache it throws the error saying: Starting httpd: httpd: Syntax error ...
Nagarjuna D N's user avatar
1 vote
1 answer
1k views

Webmin through apache2 SSL Proxy

I'm trying to make accessible my Webmin through a sub-domain https://webmin.example.com/ I'm using Cloudflare DNS and Cloudflare SSL Certification. Whenever i type the above URL, it's automatically ...
PRR21's user avatar
  • 111
1 vote
1 answer
891 views

bypass apache SSL and use tomcat instead

I don't want my clients to negotiate an SSL connection with Apache web server, I want them to do so with the tomcat server behind it instead. How can I do so? My current httpd.conf configuration is: ...
NotGaeL's user avatar
  • 277
1 vote
1 answer
2k views

SSL Fault, Apache won't start [closed]

After installing an SSL certificate from Comodo following these instructions, I've found that apache will no longer start. This is my config: <VirtualHost *:80> ServerName latimer.io ...
Kevin Latimer's user avatar
1 vote
1 answer
2k views

Disable cipher suite or change priority in apache based on IP address

I have run into an issue where I need to disable DH cipher suites or change the cipher suite priority only to certain IP addresses in Apache 2.4.7. Reason being is that a system running on JDK7 needs ...
jscho's user avatar
  • 19
1 vote
1 answer
7k views

SSL Configuration failed in Apache after moving keys/certs to another machine

I'm in the process of moving my website to another server, and after moving the SSL key and certs and recreating the same Apache config, I encounter the following in the error logs at the time of ...
BrokenJazzyBrick's user avatar
1 vote
2 answers
170 views

Apache: Assign SSL server / client certs to directories

I have multiple directories on my system, e.g., /var/www/dir1 /var/www/dir2 /var/www/dir3 And what I'd like to do is to generate a server/client SSL certificate for each directory, and then set up ...
Daniel Amaya's user avatar
1 vote
1 answer
2k views

Apache 500 error, I dont fully understand the error log

I'm trying to connect a backend server(gitorious running in https) to my frontend apache2 server running on ubuntu server. I believe that I have the vhost file and proxy config setup right but it ...
user83438's user avatar
1 vote
1 answer
925 views

HTTPS via a floating IP

I ran in what seems to see a case with little to no documentation. I'm trying to serve content sitting behind Apache 2.2 via HTTPS. This Apache server is listening on two IP addresses, one static ...
Benjamin's user avatar
1 vote
1 answer
953 views

Load balancing based on client certificate with Apache mod_proxy_ajp and Tomcat

Currently, I am using mod_proxy_ajp to load balance requests to multiple Tomcat servers. Callers are authenticated using client certificates and an ACL. This has been working fine, callers are routed ...
John in MD's user avatar
1 vote
1 answer
7k views

Self signed Apache cert error: asn1 encoding routines:ASN1_CHECK_TLEN:wrong tag

Can anyone see where I went wrong on these steps (on Windows XP + Apache 2.2)? I tried to create my own self signed SSL certificate with my own CA and when its all done my Apache server wont start ...
djangofan's user avatar
  • 4,200
1 vote
2 answers
2k views

Apache ProxyPass with SSL

I have a QA setup that consists of multiple internal development servers and one world-accessible provisioning machine that is setup to proxy pass the web traffic. Everything works fine for non-SSL ...
BBonifield's user avatar
1 vote
2 answers
10k views

Apache SSL Log Incomplete SSL Handshake

Scenario: We're running some experiments in our classroom around trusted connections and SSL, and I want to demonstrate the SSL handshake request on a man-in-the-middle attack. I have an Apache ...
Raymond Berg's user avatar
1 vote
1 answer
217 views

What do I need for SSL?

just a quick question, I'm kind of confused. I've had set-up my own certification authority and I can create requests and signed them. But, I'm not sure, what I need to give to Apache, currently I've ...
Ency's user avatar
  • 1,241
1 vote
1 answer
92 views

httpd crash with ssl_io_filter_cleanup () from /usr/lib64/httpd/modules/mod_ssl.so

version: httpd-2.4.54-1.el8.x86_64 Core generated when i do httpd condrestart for a task and also i can see some ssl_error_logs which is related to the core file pid. gdb logs: Core was generated by `/...
Bhanuchander Udhayakumar's user avatar
1 vote
1 answer
1k views

Apache reverse proxy mTLS only between client and proxy, regular TLS between proxy and backends

am trying to create an apache reverse proxy (for webservices) where i need Imutual authentication (mTLS) between clients and the proxy itself, but i don't need mTLS between the proxy & the ...
olivierg's user avatar
  • 534
1 vote
1 answer
130 views

Memcached error for apache httpd 2.4

I created an EC2 instance with Apache HTTPD 2.4 with mod_ssl version 2.4.34. I've created a Memcached cluster on AWS ElastiCache version 1.6.17 with encryption in transit. The goal is to have HTTPD ...
Byob 's user avatar
  • 111
1 vote
0 answers
486 views

How to enable SSL Proxy only on certain Locations in Apache

I am trying to use Apache as reverse proxy. For some locations I want to convert the client's HTTPS request to HTTP requests on the server. For another location I want to keep the client's HTTPS ...
Hendrik Jan's user avatar
1 vote
1 answer
185 views

Apache 2.4 vhosts get redircted (missrouting)

I have a problem with apache config, like this issue (Apache 2.2.22 - Random Vhost misrouting) I have multi domains servered by same apache (using vhosts). sometimes I got response from other domain ...
Med.ZAIRI's user avatar
1 vote
0 answers
2k views

Server saying no TLS/SSL protocols available even though mod_ssl/openssl installed and enabled

I am trying to add SSL certs to my server but when I connect via a browser it throws an error (ERR_SSL_PROTOCOL_ERROR in Chrome). This is confirmed using testssh (https://testssl.sh/) Testing ...
williamsdb's user avatar
1 vote
0 answers
116 views

How to allow a newly inserted user certificate with Apache 'SSLVerifyClient optional'?

My web users are able to optionally use a Smart Card Certificate to identify themself via Firefox to my web server running Apache httpd 2.4. For this I use SSLVerifyClient optional plus for speed ...
Petra Verheim's user avatar
1 vote
1 answer
1k views

Apache client authentication: browser not sending certificate when CA name not matching by case?

Using Apache 2.4. We have two valid CA certificates whose distinguished names differ only by the case of one character (say CA1 with dn: cn=MyCA,O=myOrg and CA2 with dn: cn=MyCA,O=MyOrg). These two ...
rzabini's user avatar
  • 11
1 vote
0 answers
156 views

What's different between 'Using-Default-VirtualHost' and 'Using-Correctly-Named-VirtualHost'?

Conclusion: I believe I mismatched openssl version when I had compiled apache. It works now; and I recompiled it with openssl which is already installed. Thank you for your help, Unbeliever. ...
KML's user avatar
  • 11
1 vote
0 answers
701 views

SSL with Virtual Hosts Using SNI (multiple name based configs) - Need to get working with client certificate

I have the following configuration along with other name based virtual hosts. All others work fine but this one fails when enabling certificate authentication with the following error: Non-default ...
Raj's user avatar
  • 11