Skip to main content

Questions tagged [mod-ssl]

The Apache Httpd interface to OpenSSL

1 vote
1 answer
106 views

Apache2 SSL handshake failure with Chrome

I would like to access my web site with Chromium browser (Version 124.0.6367.201 (Official Build) snap (64-bit)) but I face a fatal SSL error. According to the wireshark dump, the error is due to a ...
Jib's user avatar
  • 131
0 votes
0 answers
34 views

How to rewrite URL to reflect name of NLB not backends?

I have a network load balancer in front of my httpd backends servers, but if I try to use write the name of NLB in the URL of my browser it'll redirect me to one backend, which is the goal, however, ...
N. J's user avatar
  • 125
1 vote
1 answer
110 views

httpd crash with ssl_io_filter_cleanup () from /usr/lib64/httpd/modules/mod_ssl.so

version: httpd-2.4.54-1.el8.x86_64 Core generated when i do httpd condrestart for a task and also i can see some ssl_error_logs which is related to the core file pid. gdb logs: Core was generated by `/...
Bhanuchander Udhayakumar's user avatar
0 votes
1 answer
56 views

Virtual Host SSL and nonSSL with Proxy

I have 1 nonSSL server and many SSL with Proxy in Apache. Configuration SSL server: <VirtualHost *:443> ServerName test.com ServerAdmin [email protected] ErrorLog ${...
Jo K's user avatar
  • 111
0 votes
0 answers
147 views

Apache: Cannot make exception for SSLVerifyClient whith server-level restriction

I cannot make an exception for SSLVerifyCLient when it is at server level: SSLVerifyClient require SSLVerifyDepth 2 RequestHeader set SSL_CLIENT_VERIFY "" <Location /> <If "-R '...
sebelk's user avatar
  • 702
0 votes
1 answer
585 views

Is there a way to restart apache ignoring ssl certificate errors?

My server has lots of virtualhosts, many client's domains come and go pretty frequently, and sometimes it's difficult to act quickly, finding the culprit (usually a dismissed domain) and restart ...
user1967184's user avatar
0 votes
1 answer
1k views

Red Hat 8: Is 'mod_ssl' missing in official repositories?

I currently configure a Webserver with SSL certificate on a Red Hat 8 machine. I could not run properly apachectl configtest returning Invalid command 'SSLCertificateFile', perhaps misspelled or ...
Yann's user avatar
  • 25
1 vote
1 answer
2k views

Apache reverse proxy mTLS only between client and proxy, regular TLS between proxy and backends

am trying to create an apache reverse proxy (for webservices) where i need Imutual authentication (mTLS) between clients and the proxy itself, but i don't need mTLS between the proxy & the ...
olivierg's user avatar
  • 544
1 vote
1 answer
149 views

Memcached error for apache httpd 2.4

I created an EC2 instance with Apache HTTPD 2.4 with mod_ssl version 2.4.34. I've created a Memcached cluster on AWS ElastiCache version 1.6.17 with encryption in transit. The goal is to have HTTPD ...
Byob 's user avatar
  • 111
1 vote
0 answers
517 views

How to enable SSL Proxy only on certain Locations in Apache

I am trying to use Apache as reverse proxy. For some locations I want to convert the client's HTTPS request to HTTP requests on the server. For another location I want to keep the client's HTTPS ...
Hendrik Jan's user avatar
0 votes
1 answer
101 views

Decrypting a Header in Apache

I am working on an application which accepts API Token. To be more secure, i want to ask the client (User or Another Application) to encrypt the API Token using their private key so that i can decrypt ...
Phoenix's user avatar
  • 11
4 votes
0 answers
6k views

ngnix php curl old SSL session ID is stale, removing

I am making a php curl request from nginx server to apache server It shows old SSL session ID is stale, removing As per the link I have changed the SSLSessionCacheTimeout in bitnami apache server but ...
DroidDev's user avatar
  • 141
0 votes
0 answers
687 views

502 on redirects from http to https on GCP

I'd like to start by saying that I know there are quite literally hundreds of topics about this, which I've followed before to get things working. Yet, this configuration, which I had working for ...
Jetto Martínez's user avatar
1 vote
1 answer
1k views

Apache 2.4: Require client certificate only for non-GET methods

We have an internal service running on HTTP with an Apache 2.4 instance (Debian Bullseye) put in front of it as a proxy for HTTPS. Apache and HTTPS are up and running, but an additional requirement is ...
T2PS's user avatar
  • 113
0 votes
1 answer
3k views

How to add a custom OpenSSL engine with OpenSSL and use from apache server?

I have a custom-built OpenSSL engine. I'm trying to make changes to openssl.cnf to load this engine automatically. My ultimate goal is to use this engine for Apache mod-ssl. Apache mod_ssl to use ...
user45698746's user avatar

15 30 50 per page
1
2 3 4 5
19